Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.thegioimoicau.com/

Overview

General Information

Sample URL:http://www.thegioimoicau.com/
Analysis ID:1541622
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6116 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=2020,i,8993358670009259370,1289488428852012967,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.thegioimoicau.com/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://google.comURL Reputation: Label: malware
Source: https://thegioimoicau.com/HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: https://thegioimoicau.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49835 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: thegioimoicau.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/bootstrap.min.css?version=2.3 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /media/glyphicons.css?version=2.1 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /media/media.css?version=8.3 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /media/pace.css?version=2.2 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /media/pace.js?version=2.2 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/jquery-3.3.1.min.js?version=2.1 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/bootstrap.min.js?version=2.2 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /media/popper.min.js?version=2.1 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /media/header.js?version=2.9 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-XMWZYM87V8 HTTP/1.1Host: googletagmanager.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/header.png HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /media/footer.js?version=3.9 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thegioimoicau.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://thegioimoicau.com/media/glyphicons.css?version=2.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /fonts/Roboto-Regular.ttf HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thegioimoicau.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://thegioimoicau.com/media/media.css?version=8.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gtag/js?id=G-XMWZYM87V8 HTTP/1.1Host: googletagmanager.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /media/icon/site.webmanifest HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/footer.js?version=3.9 HTTP/1.1Host: thegioimoicau.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1; _ga_XMWZYM87V8=GS1.1.1729810238.1.0.1729810238.0.0.0; _ga=GA1.1.1071486075.1729810238
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxURKZIcY7JUUXuH-leSk6pnGf52MRlEOZIk6MX4KVSsZ7TGKomZihR7dN8KNKjkMhBBOz13sX8eFwpr-AlYLDrbAYS2UsUDDhS3FFK16ln10TXBiqfO1FCIX42bRnnWJo6TVQ5fIQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjQ2LDUzMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3RoZWdpb2ltb2ljYXUuY29tLyIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1; _ga_XMWZYM87V8=GS1.1.1729810238.1.0.1729810238.0.0.0; _ga=GA1.1.1071486075.1729810238; __gads=ID=8a13c81bdedd4ce4:T=1729810242:RT=1729810242:S=ALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g; __gpi=UID=00000f139dbe21f2:T=1729810242:RT=1729810242:S=ALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g; __eoi=ID=ca3e7b4863b30554:T=1729810242:RT=1729810242:S=AA-Afjbbi3XqpaKttJd5FK3AXdXm
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxURKZIcY7JUUXuH-leSk6pnGf52MRlEOZIk6MX4KVSsZ7TGKomZihR7dN8KNKjkMhBBOz13sX8eFwpr-AlYLDrbAYS2UsUDDhS3FFK16ln10TXBiqfO1FCIX42bRnnWJo6TVQ5fIQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjQ2LDUzMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3RoZWdpb2ltb2ljYXUuY29tLyIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaT43lK4lveLsd4jv1GwlWVvBfLVL-7RJSEPHJRBxQqA9N5LEKv-CttnCk3rBC8mgdr7YDvZBzkrEfl_60bvbay2EDI2DA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXujucA7pYPKpHN2aV_U4PBRZKtJLAW-Lr41wF2R0uvmnNr8yTNL8Fna2GyqmYalfcmfpUPCmnBTE2vrUUHIt8AgVdRYRw5ICl1d0fNejc9VbT7kzCy6mhVU8j6pn-YhjiryDvXug==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjU2LDUxOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQyNjldLDE2LDE4XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmTHB7U_pI6GFHLHutbXTdn9Q6LyPXJhnBySzZunJoI3_H0Rx6T4xn7S3ktHqV0MNumIwtbspPG2YczTRTwAmKASA5n0ssP9TLvJ HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESED2rpEL-1Y-qdfuTNhkolyc&google_cver=1&google_push=AXcoOmQzGzTkyRHUNGEKEhYynMKg4xUfyG15Ouyq5XMBR3wK11LFefysJcyFVxrvejVv83RQ0HJqycNJ5nQd0WBW9z_Cbh59ncV3hMg HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTaKaeIRpxltOa5opfm2khJv-cHrYdwY8DPIS-EyKBgCJFzEF7s08rARzEE6NK7dhJrK2vPGq7UTm5g0rl9r_O7ZZ_Bj3K_a134 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmRjlB4uX0Wzvdj9MqywtCAQFOgG3Q2Ws5AfXdPfjgHO5n3QCCJ7HDrVTJwPufN-ekwtQhCuqrWvBp-JXvrpCnK7WTSSQmQxePY HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmRVBTp3Zy9AxFeT_9rvtr04igIrBV-yvsoaKZGAm3c7H_Q8zhM_H2osFPBRZJOmUSYMoMF3bkWccI4uQsq0mkiZTr5o7SyAE3tf HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESED2rpEL-1Y-qdfuTNhkolyc&google_cver=1&google_push=AXcoOmRoRXvcSsHluy9woN4z9BB8PRsExdVV0GmfVw_MLbQBuvdqQi3B79obyU34pK99mxOvheUzBh8HeGLxwwX6mcgTeoWTL6k_9I5x HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmSfu11-feSrpebfYNzHwK4mULsIXgZl_DApWnk7Fxx6CAxYHT2k-7jkHvaVSBpnyCJB6_iASRWa-zDTN-ni6v_p5fjqDQlBPigi HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmSU-te9QLOP-yOnNQB0M0qjAKuTaGYX8cGVqsJtAI7bWCVRiNQA0Ec7aRTjeepL0jS9mv5PCb46NCh0XXnN-2rx0Jd_WoCIwKg HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVGagZe61o5n3wNQx8GE4c8g9VMmyuTZJ96PMbKgaNX4fN5LUAvHc_I3OR5_QPfRKb0Dbr_8DZARkNP_P7Za62-yzXL_DtwWZ71RoJYkIdu3KvHAa76cOGULFgoMmT1LFRn3zxC6g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjU5LDMxMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQyNjldLDE2LDE4XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQVgOqmSwETJ20lRLISsKlEiPRZZvx6ZgyJxPzto6qvUShS2JCZ6tHdyuMFMyxIgCqfMR9vfnsDElnpYjHyv8SC6Y1kLSTuN0o HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQ1lUfhi3hachIu3Bef98JWgH8DFHPopFE8q-jbHKSFLzc-nHwqBc7OvRu5w4BXMbmBRofaozjfr5f4ZLO1U4daclcvdjAC0pOp HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESED2rpEL-1Y-qdfuTNhkolyc&google_cver=1&google_push=AXcoOmQzGzTkyRHUNGEKEhYynMKg4xUfyG15Ouyq5XMBR3wK11LFefysJcyFVxrvejVv83RQ0HJqycNJ5nQd0WBW9z_Cbh59ncV3hMg HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=c1b6fbfc-f6ea-409b-8edc-b3d4a2b98d8b; c=1729810259; tuuid_lu=1729810259
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTaKaeIRpxltOa5opfm2khJv-cHrYdwY8DPIS-EyKBgCJFzEF7s08rARzEE6NK7dhJrK2vPGq7UTm5g0rl9r_O7ZZ_Bj3K_a134&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmSTsqZC1B9mLFwG5qwZHkA_r3BwB79q-SjoAqqpkn20SpTpJFFitRJxfPp2gkqcb-7OzWqoscDYsnIzyfUI1vasxvvg_DMRLnE HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgSeu27m.3T9YSeBLEyisD7Hmghg4mtQCNj%2FIs2HRI77cboZmq40; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgSeu27m.3T9YSeBLEyisD7Hmghg4mtQCNj%2FIs2HRI77cboZmq40
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTPQxHXjkSRC576JM1en4heSfmvqatlriOcrdoUCeNAWEHddsazsP_iejmk9LS_rHSaEjjGtfYoSCmxVdNc9MpteS74EhEohjI HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmT4ML6GMtLNpybiYklURLcudlD0WJpqfuzlhwIHD-sUbLKMSpLbqR_nsdsOYKUbm2xbs6Hi2Qb1-6dYqar70-GOHkqpc1OnpyI HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgTedgRN.JcTqV3Z2%2BGgfN1hMOJIr7Wg4ANkp0r7wwc%2B3gRRpNx8; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgTedgRN.JcTqV3Z2%2BGgfN1hMOJIr7Wg4ANkp0r7wwc%2B3gRRpNx8
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTjMIOeaN2vgKg03Awlsp4Vtn-hyazlqTRD_kcRW08AQhyN72tU_iUvfFrPb-rPF8DmRk06T2AS9MNAxkJFgYNNJAIpwSBXvTw HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmT9Fbkh0yp9ivlHasyCVffmuB3sbIDA6RWrFINIo3fiEdXgDwxdZH-leut3lM85zb0Du2my1iuhsdR9aRW6RvM0AqnLQaU8xGU HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRb9D5TuAu8f6R4FhXoP2VX5iaCrczodRZZbA81jrWG5EFfQKxTZQ16axJDiX6CBeZWv84oyXPb1gAcENZbJL6fdrDrlg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSM03kWq1xFRTxDxfxd_LrIYM9DZf9Nq72mjD3KLgC6aV-aP3EGZrPCWIOrA0t_cs5O151ws8t93gQnCPEBT3jQAmdXZw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ1pmJk3YLrZ1a-dgMP91oJgX8WcQFf2h4kLG_E13ib1y7Ckgxr13co6JgjS1CxDbRbhSMTa10gIIL9qbJ5azCJ9uXfMQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQ3mug8OrlzK0-WY7JhyNkbwibFeyMB0ERHtiStFxQtJdDIBxnXRt-oznVh46d3RUR6mckooA_m23DeogBb1NZ7IT3Qg_Z0iog HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESED2rpEL-1Y-qdfuTNhkolyc&google_cver=1&google_push=AXcoOmRoRXvcSsHluy9woN4z9BB8PRsExdVV0GmfVw_MLbQBuvdqQi3B79obyU34pK99mxOvheUzBh8HeGLxwwX6mcgTeoWTL6k_9I5x HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=09fbe915-b501-4643-bc79-c6e21996b95f; c=1729810260; tuuid_lu=1729810260
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmSU-te9QLOP-yOnNQB0M0qjAKuTaGYX8cGVqsJtAI7bWCVRiNQA0Ec7aRTjeepL0jS9mv5PCb46NCh0XXnN-2rx0Jd_WoCIwKg&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQVgOqmSwETJ20lRLISsKlEiPRZZvx6ZgyJxPzto6qvUShS2JCZ6tHdyuMFMyxIgCqfMR9vfnsDElnpYjHyv8SC6Y1kLSTuN0o&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQ1lUfhi3hachIu3Bef98JWgH8DFHPopFE8q-jbHKSFLzc-nHwqBc7OvRu5w4BXMbmBRofaozjfr5f4ZLO1U4daclcvdjAC0pOp&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTPQxHXjkSRC576JM1en4heSfmvqatlriOcrdoUCeNAWEHddsazsP_iejmk9LS_rHSaEjjGtfYoSCmxVdNc9MpteS74EhEohjI&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AADMak7ONZ8AABSj5ga70A; bitoIsSecure=ok; checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaT3G_8jMTMSkpSp2vvaqYA_d9398l4d_Fj9JoLLmmHHrHC8vOIBlMqtbppVBy5LLztZmGvP4l3hMcRBha5E-NFXL1K3NQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUeH-_xuUgmmMvvzRKNcl-C3xJECknb5MeZDJQEuwL9rLGcyUIVN9_ma-K5hRbi8UZ6mWfuIZUWg0bvgvsDahQSwyHnwmmL2nherhqMk2nMSPAG1Wnc4is8Znmq9OEjWLCv7bOtNfWC9r2E6bDPqJ_MlQSvKjFXGKcQ9pO0_dmr8de6ZGmeC_632sO7/_-Ad300x250./getarticleadvertimageservlet?/adspf./admaster.-160x600_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTjMIOeaN2vgKg03Awlsp4Vtn-hyazlqTRD_kcRW08AQhyN72tU_iUvfFrPb-rPF8DmRk06T2AS9MNAxkJFgYNNJAIpwSBXvTw&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AADMak7ONZ8AABSj5ga70A; bitoIsSecure=ok; checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXujucA7pYPKpHN2aV_U4PBRZKtJLAW-Lr41wF2R0uvmnNr8yTNL8Fna2GyqmYalfcmfpUPCmnBTE2vrUUHIt8AgVdRYRw5ICl1d0fNejc9VbT7kzCy6mhVU8j6pn-YhjiryDvXug==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjU2LDUxOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQyNjldLDE2LDE4XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQ3mug8OrlzK0-WY7JhyNkbwibFeyMB0ERHtiStFxQtJdDIBxnXRt-oznVh46d3RUR6mckooA_m23DeogBb1NZ7IT3Qg_Z0iog&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AADMak7ONZ8AABSj5ga70A; bitoIsSecure=ok; checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmQsiQYaCGuneRhR44Bm4GWI2lz0XzbrMiDjhTsC8gUSSpi9LaWrT8wox0gD6tT34Am7WWRgmQ89I0qkNcXyhkr0eDa44BaAvh8 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTUyfa004Nm4kc1lpX_77H3Jo_e21XOsaBP3AoEybkw0Qh2kpw2U89f7A5uGGAjas4WbAvArKm5ytjHacDmU7X227LQDkz6fIs HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AAF7wk7ONZ8AABV4c7WdLw
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmT9Z4PJeDIRze0AkzLDsnOVVZMw9dkaL-pcI-LTwHEf9Kksz_NFbgVpFIVbxIGSqw0g8G-vTFQTaZG5MItcBbReWh9xVx5tqOU HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTGGuiTzgCDiNrD2s-veA029eSF3yIQqYUGS7yyfwVmXV44eDHmMuf7lyvqxpDIewR8LBg5AOxXXb18xycz3_rGXQ-rDCZ_EO4 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1; _ga=GA1.1.1071486075.1729810238; __gads=ID=8a13c81bdedd4ce4:T=1729810242:RT=1729810242:S=ALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g; __gpi=UID=00000f139dbe21f2:T=1729810242:RT=1729810242:S=ALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g; __eoi=ID=ca3e7b4863b30554:T=1729810242:RT=1729810242:S=AA-Afjbbi3XqpaKttJd5FK3AXdXm; _ga_XMWZYM87V8=GS1.1.1729810238.1.1.1729810249.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRSBc5Vx7v5v0VnWL_hshgu_lzSqpTOF8osm3R4ajP5LazzopZe84df3rMOXMs7_grgUR-GNBBDLo8azPbNnBYZz3KD2Q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVGagZe61o5n3wNQx8GE4c8g9VMmyuTZJ96PMbKgaNX4fN5LUAvHc_I3OR5_QPfRKb0Dbr_8DZARkNP_P7Za62-yzXL_DtwWZ71RoJYkIdu3KvHAa76cOGULFgoMmT1LFRn3zxC6g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjU5LDMxMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQyNjldLDE2LDE4XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUeH-_xuUgmmMvvzRKNcl-C3xJECknb5MeZDJQEuwL9rLGcyUIVN9_ma-K5hRbi8UZ6mWfuIZUWg0bvgvsDahQSwyHnwmmL2nherhqMk2nMSPAG1Wnc4is8Znmq9OEjWLCv7bOtNfWC9r2E6bDPqJ_MlQSvKjFXGKcQ9pO0_dmr8de6ZGmeC_632sO7/_-Ad300x250./getarticleadvertimageservlet?/adspf./admaster.-160x600_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTt4N_E8IJg3A1PPX5Ho9SnngJ7wFbN1eSzpL0xcrcuaRO1btn_B4l5taALQcKrgm8cZnnlZ4VLbAuahknz6mYS5Lq1YA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWuZ6ZHt1weZMjDJojTREKyQ4zWmqkNP2o8oOu0N32QfwjZOO2G9F-tvyO5npEr1q4-OKyvhktHJhGt-LFX_DmOc4B-Ms3el330yYBE68j6nmtoz-Clzw0MBuc9-24SF4_4nH8gqw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjcwLDUxNzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmRsWac7W_-SKlTFIUNf-IDE6bmKH_ZagwtGaUcWgqsF2gKObLZ2R9PnuzL0Mz29MyoqpBcQARVSRYCXBJV7gYmyV44mxFrlBRSz HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmRnXzVI71deCS-_FiU5PfAat4lLFhistl5Oz7igvRFyqXykOHSCBvhZQNnZdILDDxPcOLKtlQNo-KXTkUlLA_KAlTwpJdUmZGiV HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxW7yg7uv3ZjKdINqiIvYApMBcmy_fzkbh1ROvUzlhO9qfrCIShluttkctFgmAC6OfpaNmD_of5WJ0BQIIgtMe_OGTMcTMpfXbFcRwzNGu4zfWIVtQ17LhA8avQxXvtsqNFw5b3_jg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjcyLDMwMzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vdGhlZ2lvaW1vaWNhdS5jb20vIixudWxsLFtbOCwiWjdmeFZ6V2NISzQiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWuZ6ZHt1weZMjDJojTREKyQ4zWmqkNP2o8oOu0N32QfwjZOO2G9F-tvyO5npEr1q4-OKyvhktHJhGt-LFX_DmOc4B-Ms3el330yYBE68j6nmtoz-Clzw0MBuc9-24SF4_4nH8gqw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjcwLDUxNzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmT_-R7ZuGz4E3r7-8nQGOC5rNqVymS7CEcYbiVc9dZlEq3-ChsNLCAb9L-aRRK5BQdMEVpzgZUacwdry8UN8I0eoAPFvdVEJIA HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmTZsD7hpkFacJG5QMIoz_Ev4FvRLHZk0Wq60WvpTaPgQ6x6lIl5YLyBEQB7Fm0RacRmtCMqjENboP09-u14CfC9C6hIuSZ5FOw HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmS9MkPJFZaZwUnbnbb1D7DOSY0SqBQ-zL5XyV7Ta9fjMgy02cSQlNdI2lcb2bxdiyTZRz2z910C2cvXdQJQX683ASNzEinhOuk HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmTUTqUz_hvo3DFdx_vWkiJbE5Y6Iaf7AmW7i2JHl8liQP0rPMxwZqCYmWL82O_VO8xmjvkShmDcO-_-qI5pz7xgPwKgv1BClsA HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmS_afXpWCF4cpo9XUO4WmCVL8FFsJAoKNwhEAspw5f748bMvtcVoJ-xxsQCmBTvveo2ZmEHhtVyNdD-r-S-3ipyRUKtuDSQ4t8 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmSOhP0yBgxDKvu2TZKfPhyi1BagWUMyfUnEluFPptymtE7XuQYkiRof-LALOXt5oq8khhuKIlXss3x2HQriTHQ4kBgX1LibUYQw HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmSGKuHC0fvhdYA7YDC6kpUjIl7RkLbGLCfD-hwAlbvlpwNO5aM23bgyZCD2Q21o8GXweCDwb28ueDBH7umpI4gdAe-aGwuyiM8 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_push=AXcoOmS7qJQWfYXY_2WiP6eKQnV1H5Uqgl_5MXMXw8gVSmnU-2tZuhV3ZI6az4Ra3B-cYzC7418wBP9ADJbat666DhohaJJfpTqDjh8 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmRjO1j9WTtVkzhi6npD4SqEvAipzur8oAfSXtyMnxPzObLRiSaVhjXggRoAHHHXij5OhOtkgihBlfC3j91rDiuZ07i6LC6ipwE HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQEU_ahWguzh2mlyzIK_BrLdpaRyWUjB2etwbJ_RMmQaBSRw4XMB-ubz3spZQhQL9xnzGCKUTStScYVE6hpo1uC2WEjfSN3CPMw HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmT2TVQDfB0cnY9NgTj5hlcFG6-vzU39NwC_aM1EdFinp0eYZ5B4ZAk3vGAfWWWNBZ3xJOOaLvgTvGa3VUmnqICXo-zCsSQWVNM HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_push=AXcoOmR90n1HUtC8OZX73JH2do1o8jnLEmDUSGZoHnHxOT47Zn5MdGn0dmei3ztZQklU6LMQBEBBDEIi683Z12jbZjibeKp6aavcK6ps HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESED2rpEL-1Y-qdfuTNhkolyc&google_cver=1&google_push=AXcoOmR2wNmqIh59vyE4QBP7V6Zy8x0U5Yd0CZ3Ro7CjYaYSMeNLW9diHEZFQngqhDuvcU0Y5U3hxdp2IynYfpZXYyUo-LAzbWXr454 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1729810260; tuuid=09fbe915-b501-4643-bc79-c6e21996b95f; tuuid_lu=1729810261; google_push=AXcoOmRoRXvcSsHluy9woN4z9BB8PRsExdVV0GmfVw_MLbQBuvdqQi3B79obyU34pK99mxOvheUzBh8HeGLxwwX6mcgTeoWTL6k_9I5x
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_push=AXcoOmTbkB-eW373iIz2riB5YOHCZAmZDt_Bqf93XuwbHt8Y-sNOmMPLAT1Yh3h0siXAZ4cHFElIvz8DJ2FEq_ZufkkSr_bLhk56FXs HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1729810260; tuuid=09fbe915-b501-4643-bc79-c6e21996b95f; tuuid_lu=1729810261; google_push=AXcoOmRoRXvcSsHluy9woN4z9BB8PRsExdVV0GmfVw_MLbQBuvdqQi3B79obyU34pK99mxOvheUzBh8HeGLxwwX6mcgTeoWTL6k_9I5x
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVDwpIEOjzo840qqDhnoWGnUYIevQa1J2fVxprXmHiXYduNCeU3JyuvSk2AHE2x_S5n9Yv1rnvb96lvWWTubrbaVQtqH-CoW9bIeVelgmlrwF00eemXOebolFg_kpyxUdzc_Y8CaweTOFXd30QpO_FRzd5lFE-vexNCxZAsAwv6JMjlNJNXlat9eakx/_/ads/mpu?/video.ads./peelad./ad-label./prebid2. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxW7yg7uv3ZjKdINqiIvYApMBcmy_fzkbh1ROvUzlhO9qfrCIShluttkctFgmAC6OfpaNmD_of5WJ0BQIIgtMe_OGTMcTMpfXbFcRwzNGu4zfWIVtQ17LhA8avQxXvtsqNFw5b3_jg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjcyLDMwMzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vdGhlZ2lvaW1vaWNhdS5jb20vIixudWxsLFtbOCwiWjdmeFZ6V2NISzQiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRLnJlw8WO7eTvLJuFEfbbMQP-yVWna44729aRJi8UCCYOOoa_4S-7tPt_Var-xoyV5eaQucZkfUxzmxLAvYHTJVhlL4Q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=google&bsw_user_id=09fbe915-b501-4643-bc79-c6e21996b95f&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmTVQLXtxSju7qT5-v_5ywPhZDtEpNmLUFMWYG9lGzEUwkOhTllfEqnKdFv2baqza6fuKvNALHwb9Cc0wXprEJJnOBtAb0QdyA HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQnkkex0Nn3kzk3f91nSdh9Wp-1VarABzvfuEJ3DDptPChbylfycjvLCPTMqhdLgzFGn0mS6JYxEx3BNzKTFF9kM8B2sA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmRK7vNQUgqZwMv5SULY6bGpF0Iy-iZ934kfJvoUSpPo6PBvQpRz_TJP4AyGDOYX-oA6CSNjhYQ282SEGh71u23PF5WXIXA5 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmR7yXlBchgjewOFgJEYa0dLaRIAUknXz4M6pwzosrLPozUWc-UPhTmjqJ3WI1tuBgLHi7lOcbpsTq9CijrhoziQprnmb2gdZag HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSsVuCpFezhpJu6knNkDI-OPYJTNMB6NVV05kv_QaO_pzyVWGKLBRMeyM3GdEFi51SNe-emjA7rvTHtQOIBf16JbrXFIQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmR3eO5_1wvQSlu5ofxKbcjrbjnIlyUlc9yDoSJmPCBtNnGoLPQlNjdP5jfWOZPJgY5jWOE5YtSUIoxhgiN3eTRqTW5sKFVlHOs HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmTwHt_dZ7RuW8j16m8oaLItQ-Wk0cENZTv5bxJIgWNuLz0pIcnuMN-QN85Hkp1ne4eYzXsvyGA2HGQMbLLbgoAWxbMoWHIMcfY HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=250&expires=14&user_id=&ssp=google HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1729810260; tuuid=09fbe915-b501-4643-bc79-c6e21996b95f; tuuid_lu=1729810261; google_push=AXcoOmR2wNmqIh59vyE4QBP7V6Zy8x0U5Yd0CZ3Ro7CjYaYSMeNLW9diHEZFQngqhDuvcU0Y5U3hxdp2IynYfpZXYyUo-LAzbWXr454
Source: global trafficHTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=google&bsw_user_id=09fbe915-b501-4643-bc79-c6e21996b95f&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQcNqMcZL7MBQha5Ux4k1kiuE3PqqNAuCj_SYQm_fZqkTmfh3sVHt7guv7m684CJrH4SgWYfRypqn0tpDgOnXGoqv4XSbaAA3k HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmQSH3QH0YL4JJVfR94-IxCfgzxZEWAVhELq5A6OV6PbfSn70-IK_mPoFHGCSctZd4vP-iUHLDtyjc9nse0V8EKkaWwdl3LPuZs HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmRKBp_9NwqdT22DMmTjA9VModsgsNrG-nbM_zQQ9Jivyye28egT_bl1bMCiUOqN22LYA8DyYMMmg-w2zEm7SWvrjlZx8YXHQYw HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxX3mlE3kjloDgEtsr2-BrPQANCImedcD52GbvLGngjm1jXfMN3o4_FQkGuRiXSNTgFZXBpipThmmhrxuF1zoZPN5hQ-3xAb1RedkVTC868HcXnGFA5rBW0LwNl3NNchKpYTGxSaJg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjc1LDQ3NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQtF89VO3q63qkPxRuIXGZlVxUxRj9_hr11WWFtHh2YRla-auOGPXk7BD1anEXOwBLvynL5xJPuHlxhL8lgLXshSxQclA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQOaIAOx3w_HZDAq8TxPKP_xsFxdzQ8k1C6sUeynj_Fl5Fw-7vr4GLs6K6vywF5XYgE2zK70zZX5UGFNhdfBHci_lCQeg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQDZpXFt_erdGzUhk4VNh-kHyuKpuCPv3youWuS0Vmx_Ux456KLghA64MQNtzjS7ot0s6pYBFNyJ7Q-Ziksz2KsSr8peA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSwCObjyWFMk4t3yJOuRE-AqacVsr1QFydaAg24Hc_bscpWggfCGrWWCzzETrLYwTHaJF6n_8F93ZWTf9XGq7aQJzdMcw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS2XlzuWy-ru5ujqR9Hcmo5OMeU4_DjtAm2GDCjqv5J0Wl-OVS3EJrEiEKjL6f9qE2Z0ipaERMNbciFJsO5sIpmPSq2Uw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_push=AXcoOmTGUn2d59sI70_Gm6klHzGPKTbzoahfFc_fxWRNIweIAormRrrwAaWqW7NNPvwDDkiAtM-6f413dDRaxczHun2LTGL1PuZzKQ HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id=s%3A0-344bb2a6-73d6-54c3-44c4-1f798cf1eb26.8BBpTKNM%2Bm9VWTFzwLTwimjzDMEj3sFm9T8WQTnubo4; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v2=s%3ANEuypnPWVMNExB95jPHrJq3--kc.pGZlr7M45YATEF61fCv9XJobUBKJxCedebfs2eCk1BY; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc; sa-user-id-v3=s%3AAQAKIONQahm7Jtm9Q0xKgTcUWkBTBhQ81IIYlH4kln_Dg-xYEHwYBCDUnuu4BjABOgT87-jmQgQ3aQoRUAE.IF%2Fqaav8amaf06LHGpaLLNxoAyHBx9Ak0XSOQFojhfc
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=250&expires=14&user_id=&ssp=google HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c=1729810260; tuuid=09fbe915-b501-4643-bc79-c6e21996b95f; tuuid_lu=1729810261
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_push=AXcoOmTiJ6S-rE_9MSZUvBXK5emN_WyoAQ1zwO_sICyMlSHyY9T_f32z2qXUf8LAIzT8B84qB5r1vXAEcKCE5O5LgebNS3nWsPu7uw HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AADynE7ONZ8AABc7m9zacA
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1; _ga=GA1.1.1071486075.1729810238; __gads=ID=8a13c81bdedd4ce4:T=1729810242:RT=1729810242:S=ALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g; __gpi=UID=00000f139dbe21f2:T=1729810242:RT=1729810242:S=ALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g; __eoi=ID=ca3e7b4863b30554:T=1729810242:RT=1729810242:S=AA-Afjbbi3XqpaKttJd5FK3AXdXm; _ga_XMWZYM87V8=GS1.1.1729810238.1.1.1729810264.0.0.0; FCNEC=%5B%5B%22AKsRol_mDC7c3Q4acdbWeCfWYHQLk5przPmxvB4MqRTCcmh1vdJSqdmhKs2pwLCBxZxAgVEWqHruK8NJMuFGuEHdF4k1KUra3My5tZu1rq61o3Lb9ditIqNJOSiex2GsM1cwRbUe3zp8ZuUZYoUTxR-fB_t_XKMXRA%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVDwpIEOjzo840qqDhnoWGnUYIevQa1J2fVxprXmHiXYduNCeU3JyuvSk2AHE2x_S5n9Yv1rnvb96lvWWTubrbaVQtqH-CoW9bIeVelgmlrwF00eemXOebolFg_kpyxUdzc_Y8CaweTOFXd30QpO_FRzd5lFE-vexNCxZAsAwv6JMjlNJNXlat9eakx/_/ads/mpu?/video.ads./peelad./ad-label./prebid2. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxX3mlE3kjloDgEtsr2-BrPQANCImedcD52GbvLGngjm1jXfMN3o4_FQkGuRiXSNTgFZXBpipThmmhrxuF1zoZPN5hQ-3xAb1RedkVTC868HcXnGFA5rBW0LwNl3NNchKpYTGxSaJg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjc1LDQ3NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSGTxDy_0oU3Nh9qawD7-ybAOH3cYO-gcAERq0IE-GLy_ZJEtydgouL59q6tv5pr9Ufyg9XR3ZGKzbFKMXSD2Iup3ToFg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmTTyGl8x4F8VMTAXGSgHl6i3Z8h4PaGFOdwTd5By6RiBcCTWv86Z-OCmQ4M2IDEZw3W2CWZISYWNPwcrXRWSnM885DHkVgqAG8&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTTyGl8x4F8VMTAXGSgHl6i3Z8h4PaGFOdwTd5By6RiBcCTWv86Z-OCmQ4M2IDEZw3W2CWZISYWNPwcrXRWSnM885DHkVgqAG8%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEI2G8qVv0micU0d2sC3w-Mc&google_cver=1&google_push=AXcoOmSxcBMV3UVhLLwIDNnlKHcNVFkKY_LcOsMAl-AiDqp4gNGW2U6pnfwgUin55S97A_O7pbIX5U1NFDa3lmxcni7DLnq4-9fRhBs HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adx/user/cookie_syn?pubid=Z29vZ2xlYWR4&google_gid=CAESEJlVZtgVno9vDrW-W2UGJ2c&google_cver=1&google_push=AXcoOmT9x2y2VUMadb0k6kaa8tfPrPk3TpjgFuhGfheUmhkrEF-qBxmhS9PRVSRO6PBAceXlwzGanUa7Ylxt8QCJZ9H5auBs7uslGcc HTTP/1.1Host: gw-iad-bid.ymmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEJ9ZbrL4jSDriq-mlGEW95s&google_cver=1&google_push=AXcoOmQ0s7K-m9l0fG-FtmyA4m6guDZmO0q4BxpMsAEtBAM93PFnY3owHNonFI1RdxzfJyWSEmv5PgoDTnPrIeOxKWWIkoX48qyv-kY HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEDf5UwX-9k6q9QFJs0SXgak&google_cver=1&google_push=AXcoOmRjUoVwUGkUZBitmL4KcuTZo3khgWHCvs4Djt2D7JdtSPpuJmBrF88FroPtW-EfVIt1s9vbJQEZQyGNYJxlwYsCuhEtLmcWMQ HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUVaOcU_SK7OAWBzZNICOSADn9LWXZgb9lsMfI38hTLXrvl-SXftw7zAcYsoGzJSGDv6FIWysPXZEYhSKexV6AJJsydy0_TpqhmjE9oYPedcp9e7HxEzq8mNmrsxDWHq5zOk2F-CA==?fccs=W1siQUtzUm9sX21EQzdjM1E0YWNkYldlQ2ZXWUhRTGs1cHJ6UG14dkI0TXFSVENjbWgxdmRKU3FkbWhLczJwd0xDQnhaeEFnVkVXcUhydUs4TkpNdUZHdUVIZEY0azFLVXJhM015NXRadTFycTYxbzNMYjlkaXRJcU5KT1NpZXgyR3NNMWN3UmJVZTN6cDhadVVaWW9VVHhSLWZCX3RfWEtNWFJBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3Mjk4MTAyODgsNDYwMDAwMDBdLG51bGwsbnVsbCxudWxsLFtudWxsLFs3XV0sImh0dHBzOi8vdGhlZ2lvaW1vaWNhdS5jb20vIixudWxsLFtbOCwiWjdmeFZ6V2NISzQiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track/cmb/google?google_gid=CAESEI2G8qVv0micU0d2sC3w-Mc&google_cver=1&google_push=AXcoOmSxcBMV3UVhLLwIDNnlKHcNVFkKY_LcOsMAl-AiDqp4gNGW2U6pnfwgUin55S97A_O7pbIX5U1NFDa3lmxcni7DLnq4-9fRhBs HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=77ed7281-f296-49d3-b334-bbe37125279d; TDCPM=CAEYBSgCMgsIwLLfiaSiuj0QBTgB
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmTTyGl8x4F8VMTAXGSgHl6i3Z8h4PaGFOdwTd5By6RiBcCTWv86Z-OCmQ4M2IDEZw3W2CWZISYWNPwcrXRWSnM885DHkVgqAG8&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTTyGl8x4F8VMTAXGSgHl6i3Z8h4PaGFOdwTd5By6RiBcCTWv86Z-OCmQ4M2IDEZw3W2CWZISYWNPwcrXRWSnM885DHkVgqAG8%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=agnoeUSkTsuAutoskaLimZbcWJN3UPbZdTZcGM1PZdZbZb
Source: global trafficHTTP traffic detected: GET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rjss/st/2123525/80746924/skeleton.js HTTP/1.1Host: fw.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEHSj3W0BGgsgwpkd_flJolo&google_cver=1&google_push=AXcoOmSSfAB7PFS7y_BnoKCphT4-eYiXU1BP_SMwj1K6i6Zcuvd0Cy0MkzeAbIRz4ti6Lb6VqhDJg_9RIOPbM631u-NZU_plG_L9EsrO HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ca?pid=honda01&aid=honda01&cid=RPA_32087818_218065980_397104853&js=st_0 HTTP/1.1Host: choices.truste.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmSkmlBfWtoh2kUwCCZ4EjN6v3i0bZZGgVglVSmd54udW4k08wgNcKk5m196FF9w67yL_eYEip3-G0hHW0jUIo0GbVYbLT26M3MY&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmSkmlBfWtoh2kUwCCZ4EjN6v3i0bZZGgVglVSmd54udW4k08wgNcKk5m196FF9w67yL_eYEip3-G0hHW0jUIo0GbVYbLT26M3MY%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=agnoeUSkTsuAutoskaLimZbcWJN3UPbZdTZcGM1PZdZbZb
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEEWBp1fqXhOHUHKJiAh22UY&google_cver=1&google_push=AXcoOmTImn0CkUrS0h3PHUPWG2r2-ikUFttNWUNFjIbPzLwlGHIHLpYMEzk815OEfmlaYn1rFryaX2OXfgeix1AOxI0V9nikBhPTmMdq HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESEKDAA2Vn_FcK24jJBqXdjZ8&google_cver=1&google_push=AXcoOmRR7oIm9MPQ0izAG8ATKCvWbwGrpcanEOZIzhrlgl7arDXhGT9Qa0Xqsq6vMfYFWUZ5OC32PYS9bqVDiH8Fy617MDogkj1sqic HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWSWDcMFseYTJxD56FV5uP8ItyTh8Suj5G2nfrWYlnrCEF7AZcGamU4U6UCz-74cSrs2YTk3mciieH2wBzz4XKoRh62kCeK6aKWRTD79kdk87wyKJMRo-OM4WYlZoYAJZg7S1hJ_g==?fccs=W1siQUtzUm9sX21EQzdjM1E0YWNkYldlQ2ZXWUhRTGs1cHJ6UG14dkI0TXFSVENjbWgxdmRKU3FkbWhLczJwd0xDQnhaeEFnVkVXcUhydUs4TkpNdUZHdUVIZEY0azFLVXJhM015NXRadTFycTYxbzNMYjlkaXRJcU5KT1NpZXgyR3NNMWN3UmJVZTN6cDhadVVaWW9VVHhSLWZCX3RfWEtNWFJBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3Mjk4MTAyOTAsMTM1MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQ9abEC2W1zE5sZ6H-V0vxM6Jifuq4pcClOddz1bFS5Oyvq4Yqsk09EDHOWY3lgYg9fyDGcCOgJO5gQRiUsYcDljhz828DcsKI HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEFgJ8SA23JN9LWHNenGTIJU&google_cver=1&google_push=AXcoOmTfLBoRdL4Y_7w6YJtF-DgKEw-0fk9vzOPTydos_F4DbY9nkBJC_Csd9y1YuorTJI6IHfkYiu95PlC8TMYh0KjttxxW4NmnUo6X HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp_match?google_gid=CAESELU2E-ylZrHX8FkpcHqr1vM&google_cver=1&google_push=AXcoOmTBWZmvC-BBIA45WWXEKOvfX95KbJeU2Slz94yphmETo2-Up9uWOoPR4YM2r3_SIDate9me3SlmMBf72YEKOZo3hqv663GpUQnX HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUVaOcU_SK7OAWBzZNICOSADn9LWXZgb9lsMfI38hTLXrvl-SXftw7zAcYsoGzJSGDv6FIWysPXZEYhSKexV6AJJsydy0_TpqhmjE9oYPedcp9e7HxEzq8mNmrsxDWHq5zOk2F-CA==?fccs=W1siQUtzUm9sX21EQzdjM1E0YWNkYldlQ2ZXWUhRTGs1cHJ6UG14dkI0TXFSVENjbWgxdmRKU3FkbWhLczJwd0xDQnhaeEFnVkVXcUhydUs4TkpNdUZHdUVIZEY0azFLVXJhM015NXRadTFycTYxbzNMYjlkaXRJcU5KT1NpZXgyR3NNMWN3UmJVZTN6cDhadVVaWW9VVHhSLWZCX3RfWEtNWFJBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3Mjk4MTAyODgsNDYwMDAwMDBdLG51bGwsbnVsbCxudWxsLFtudWxsLFs3XV0sImh0dHBzOi8vdGhlZ2lvaW1vaWNhdS5jb20vIixudWxsLFtbOCwiWjdmeFZ6V2NISzQiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmTTyGl8x4F8VMTAXGSgHl6i3Z8h4PaGFOdwTd5By6RiBcCTWv86Z-OCmQ4M2IDEZw3W2CWZISYWNPwcrXRWSnM885DHkVgqAG8&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTTyGl8x4F8VMTAXGSgHl6i3Z8h4PaGFOdwTd5By6RiBcCTWv86Z-OCmQ4M2IDEZw3W2CWZISYWNPwcrXRWSnM885DHkVgqAG8%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=agnoeUSkTsuAutoskaLimZbcWJN3UPbZdTZcGM1PZdZbZb
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_cver=1&google_gid=CAESEEWBp1fqXhOHUHKJiAh22UY&google_push=AXcoOmTImn0CkUrS0h3PHUPWG2r2-ikUFttNWUNFjIbPzLwlGHIHLpYMEzk815OEfmlaYn1rFryaX2OXfgeix1AOxI0V9nikBhPTmMdq&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=5GMXHH4y03rsyO4H-AGY
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSzlVM5UF2_0lwVDJ07TF7WoIFcn06UZO-2e4WBQ-CCGR8REqPPzzygkgL3mmGqbY8JqdLe07ZWka8FsU7_PFE5_4ANqg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQ9abEC2W1zE5sZ6H-V0vxM6Jifuq4pcClOddz1bFS5Oyvq4Yqsk09EDHOWY3lgYg9fyDGcCOgJO5gQRiUsYcDljhz828DcsKI HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=TQbALGjf1T46FZ5
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRdsDlOXq8gd8RlZoG7FGVqcbR-OBHVRRF38bIgxP0ymmWmRQdTaX0ABP-wWwnJm90nJDvXKZOdo05jXdhHEHNUFnaSdQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTRqIIWuef9lLJSXlmQBALaBhwwlZHpwLL_3icyTtEgNWqTAibzNtCSsLVasuxs0F_HTk_lipax6iiljBEg1dx-AfWLCQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXqLOoN7y3lMP_Qw7Zy1FQOiOMaUpes42mkAPHM4Ci0ZHDigsUz0w-WCYWd_L2dnNaLLUfjgnIHnxRWxpkx9oeurr3lJTBBMrrAZSo56AgFGrEwaImW1z5WKBd_o3P3zFqGq4YC6NRVZ7yAqc_UbMOb9dX2qbu9bvf5oaFx9_rnzurKvFd06pXJqFos/_-adtechfront./adStrip./jsplayerads-.728x90./reqwads? HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS9G8y4us8Zs3S-Bg_q_BHn98CSQL6TwrV6IMgv0ytSxVJ5mYfsIk3pBwJbvEa9SRU9_8ljGsJs-47MeABfae5KFdxiZA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRM4JmzsOE-RREl71654ar1nJsKgvqRvKejJwo0aRFuit5yWd77s5OXA9_A6ae8hpsdkU6UqYfP3TcU00giHd2ZCD61bw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEEWBp1fqXhOHUHKJiAh22UY&google_cver=1&google_push=AXcoOmReF2ofc_8mO5MdXqIHOEh9HSCQApSlLb02IMIF_hmQ3gKYloVapD8YACTmpGCss7NZCB5-UzQMiOvKwwjck6j-sI_5DY8iVL4 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=5GMXHH4y03rsyO4H-AGY
Source: global trafficHTTP traffic detected: GET /jsi/st1?aid=honda01&pid=honda01&cid=RPA_32228166_218997503_397100095&sz=120x240&c=te-bfbf&rand=070d HTTP/1.1Host: choices.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adx/user/cookie_syn?pubid=Z29vZ2xlYWR4&google_gid=CAESEJlVZtgVno9vDrW-W2UGJ2c&google_cver=1&google_push=AXcoOmTR2fSOiguUiPYYc_wLt82XvNfCSZVaLRQsmvkXID4WGYuzlrAC-ddFqPop81crZriX_IdGSM0WoflWhPpI98SyrJbIBw1cB0-6 HTTP/1.1Host: gw-iad-bid.ymmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /get?name=st2.js HTTP/1.1Host: choices.trustarc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmRR84w63nUCXmms3uwKDQlSKpW5NAshH0GKYTz6loZLfiiUcS-ZEtJU8gjnLhSmrosVpqgsojB5YDwisIlii6vRDY-Q920leZQL&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRR84w63nUCXmms3uwKDQlSKpW5NAshH0GKYTz6loZLfiiUcS-ZEtJU8gjnLhSmrosVpqgsojB5YDwisIlii6vRDY-Q920leZQL%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aYntAZcyKalHobWm8ZaCyPrZb1axMbZdeCnFbDVb7fyaUcwHYe0fR3YFJtp03ZdVD341ktZarBOqfg3Ocml0orjBNsiqSB70rsLLXD
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEHSj3W0BGgsgwpkd_flJolo&google_cver=1&google_push=AXcoOmSO6jkyCtpLGLDNuCyrkKMzxJ7BfviVXmYAXIWxx3AmhSTIpAWoD7vLmFf32uzjs0C5qzJFFstGl6uWMcib5Cm-IdIlI_Flerg HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tracker=%7B%22UUID%22%3A%221D3CD303-0398-4AD6-2015-D2D4EB19CBE6%22%7D
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=&google_push=AXcoOmS07a0DyqhAWkJe4aEEIaWVbPSuQchoKi_ANr1096jUdT-O4VyWdOPdqZCWlRSGwFPLry92XDjKGtvGnB3QC3pP6ac4OfysPQ&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS07a0DyqhAWkJe4aEEIaWVbPSuQchoKi_ANr1096jUdT-O4VyWdOPdqZCWlRSGwFPLry92XDjKGtvGnB3QC3pP6ac4OfysPQ%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aYntAZcyKalHobWm8ZaCyPrZb1axMbZdeCnFbDVb7fyaUcwHYe0fR3YFJtp03ZdVD341ktZarBOqfg3Ocml0orjBNsiqSB70rsLLXD
Source: global trafficHTTP traffic detected: GET /google_pixel?google_push=AXcoOmTnDScnsi0SqcrOfXQaRUt8YjvjBQBvjzkNn8__F3kJUaRQIMaWoiMNyuMIwrAwtenQ-7R6arjOQWh1w7jrUBuT7zNNzyMDgw HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tracker=%7B%22UUID%22%3A%221D3CD303-0398-4AD6-2015-D2D4EB19CBE6%22%7D
Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEI2G8qVv0micU0d2sC3w-Mc&google_cver=1&google_push=AXcoOmS5GM9enRXmDtUKU0cf_oe_7T9_mfGQrlwMtyJSljED7TfrBablWSjGOEhB4hm-q7AJ96_CpLTOsCVp2b3aX6H6gRwCgWlMW_c HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=77ed7281-f296-49d3-b334-bbe37125279d; TDCPM=CAESFQoGZ29vZ2xlEgsItq-u7o2iuj0QBRgFIAEoAjILCMCy34mkoro9EAU4AQ..
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmSwGWDMzjO4uxOiVaCY22CBo99DRHGNu5ZROdjrnerYrmRRV7fBipsya73NXA_OJVdsuK5k1Iq5KA2oQ7WTEVDhmAGYRZYicog HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=TQbALGjf1T46FZ5
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEEWBp1fqXhOHUHKJiAh22UY&google_cver=1&google_push=AXcoOmThgcn7W66tELD4o1RgNjEEBwghr1O7OgEb5C6qvFuuNYBrqboCfuRgkXmxGtVOmp2QnHt7Ge9qdR_ORCiveXT69usTq8z4zj0t HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=5GMXHH4y03rsyO4H-AGY
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmRnFsJzxBKxQLlu48jN25sYtr-xamHMbfr3NxyWCiJ4Y65fSrreUt6xeVZ7T4Hl_ITZWm4ScgXrlIQPZuiRvWDseSQURGon4Ypv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRnFsJzxBKxQLlu48jN25sYtr-xamHMbfr3NxyWCiJ4Y65fSrreUt6xeVZ7T4Hl_ITZWm4ScgXrlIQPZuiRvWDseSQURGon4Ypv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aYntAZcyKalHobWm8ZaCyPrZb1axMbZdeCnFbDVb7fyaUcwHYe0fR3YFJtp03ZdVD341ktZarBOqfg3Ocml0orjBNsiqSB70rsLLXD
Source: global trafficHTTP traffic detected: GET /v1/api/sync/AdxPixel?google_gid=CAESEFE2QeUmowybkB-qyR4wmBQ&google_cver=1&google_push=AXcoOmQu_Rov2cD12JiNgvTVhWyghbvjsJpZn66cHpoIn4TqSBZ4cBTUUP6MEOtBm135kjuIk4ySR22zO5IeiObnsYLa9GdXGi5HcNPW HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/api/sync/AdxPixel?google_gid=CAESEFE2QeUmowybkB-qyR4wmBQ&google_cver=1&google_push=AXcoOmQmIdEBf1gpwXsEiFGH7oVF9QZ67suIodpAmp1tgWtd1y-GmYgemIktrGlChpNIOvkEb0buPMIayHlDOvp_29adYbaurRy0aa8 HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp_match?google_gid=CAESELU2E-ylZrHX8FkpcHqr1vM&google_cver=1&google_push=AXcoOmRPdup5CO02HiaWzmICGsScGu6teYb5H9TbUoEjZFdc9VwkuUV7ZbeI7Ec-SGZYU_a4oOo0wQVSbOxHumsJUg1ZQqdy48ABb30 HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=2C7E2E9B1A24465197D8FE0D84E574E1
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEHSj3W0BGgsgwpkd_flJolo&google_cver=1&google_push=AXcoOmQ69dKIwFVRVd_1eM9nL3sAWkB93KbbAc-BCAqz52m23NPTnPBrctJm6A2wyAUTwwPiHHif0rnHmPgBUzFeSgMZ0bfU3QbuHS4 HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tracker=%7B%22UUID%22%3A%221D3CD303-0398-4AD6-2015-D2D4EB19CBE6%22%7D
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmRlYUrsYg7VFYsF0JHB4a7hqEbYJ6xqjxuypm-HOAU6p9lsBcGM3SssjNnn0aVgFttz_CEBK1n9u1oXBRJaNn4faH69ACyQiRDR&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRlYUrsYg7VFYsF0JHB4a7hqEbYJ6xqjxuypm-HOAU6p9lsBcGM3SssjNnn0aVgFttz_CEBK1n9u1oXBRJaNn4faH69ACyQiRDR%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aYntAZcyKalHobWm8ZaCyPrZb1axMbZdeCnFbDVb7fyaUcwHYe0fR3YFJtp03ZdVD341ktZarBOqfg3Ocml0orjBNsiqSB70rsLLXD
Source: global trafficHTTP traffic detected: GET /adx/user/cookie_syn?pubid=Z29vZ2xlYWR4&google_push=AXcoOmS88OApsMsRwHbmR-PRduQ6Htk-yRjtytEZ56gnEX0pYhLiLJmsF2E4vNvjM68PXn-LGGaCesV-6T7SyVODnvvpqdi-9vWU5cA HTTP/1.1Host: gw-iad-bid.ymmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEI2G8qVv0micU0d2sC3w-Mc&google_cver=1&google_push=AXcoOmTQBups-or_5_XnP8PYZBp8InS0WEyGWtyPYOkbWb6klIY-Lj5xnwu8FcYuZrHzEUuUDD-GvfsUAOkfEpxe70fIQKVvIpawpmXV HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=77ed7281-f296-49d3-b334-bbe37125279d; TDCPM=CAESFQoGZ29vZ2xlEgsItq-u7o2iuj0QBRgFIAEoAjILCMCy34mkoro9EAU4AQ..
Source: global trafficHTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESEKDAA2Vn_FcK24jJBqXdjZ8&google_cver=1&google_push=AXcoOmRxbHbw628vF63uxnHllbobtfj9B_UO--iPjOLv_QREqOVQrvwGaw6yKRfnNk4NjVrKGSCtMl6z8gf-7idrxR_MuUgCPopoxZiT HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3614735248447796691
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEJ9ZbrL4jSDriq-mlGEW95s&google_cver=1&google_push=AXcoOmQ6CITgzy59tJBhESQa4LgySlsrXlHX5moF-JUZG0wBiH9n6lqME5MBzH6ClQnG-nhdBxvI-wgD-0tsPjRro2M_Rs94y21NfBPx HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHHPGmcCEB9oQDxUacx68HoblAd4lEAFEgEBAQEgHGckZwAAAAAA_eMAAA&S=AQAAAgoY4CdmVvWizf6a0R6Nx5I
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEDf5UwX-9k6q9QFJs0SXgak&google_cver=1&google_push=AXcoOmSVCi5MkilbIE97N_gQegT-u58LQgdLyf85P10sM1ftFbt3DFAsOsVzWb3C-vHQzgJDeOO23PXiJPMYWQS1bzxQ8lhPKHO5oQV6 HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADK_EX_11=1; ADKUID=A2488581523659301159
Source: global trafficHTTP traffic detected: GET /gp_match?google_push=AXcoOmR0sZArQZ3Rq-kdYcYqPV2NBv98dJRurUNnR8sFRPddoVxR4lvlNGWqHGz7wEmFFi0n2EJpSq4jnCnPLBpGQqOls6V69adh HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=2C7E2E9B1A24465197D8FE0D84E574E1
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_push=AXcoOmTnXq-jlxcVbq2hQYTu8DKQ-xPDXbJ8K4gjGRwqPqtAC5cANU2uKPOaCD1gd00LdTUcmJYBcRGRT6IfFx-mYNx5H5c0_Hgh7g HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=TQbALGjf1T46FZ5
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQ2gtryPm0mQfw-pDWY1epktYc5jw3PF7WUNajGOEN98OoPLERIcJkxFI78JQtBdVGEkvMXEaWp3eu9HFpj9TnWZvyEa61husOV HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=TQbALGjf1T46FZ5
Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEFgJ8SA23JN9LWHNenGTIJU&google_cver=1&google_push=AXcoOmTZguVuHpw5X_KbqHp3QirONxvQahm4ROiza-8FfbKps09UY1BOXo-Gmvja95altmhXhQ0lPBqp-sKuTqJjOjx1_bQA638xLcle HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=671acf73-c6989-bd16a-c7b07; sp=CggI2WUSAxDdDQ==
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_push=AXcoOmQvBeQvpPI36IJEvz5tNSuawy37Dy9pj-hkdFLrG6i3tMaoBH559QHAdMUGZOxnwzw_YPkYpqM7NS1mnQq_NrsVJ8wRkrDXlQ HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADK_EX_11=1; ADKUID=A2488581523659301159
Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEI2G8qVv0micU0d2sC3w-Mc&google_cver=1&google_push=AXcoOmTze3Y84nn34u6FPUimI0cy4WKRZ51wT-_88zpAFX7gql2vFVaKHsAYD6TrR9jIW3q_2KsCKDitP3yD7a9PF8FjYPajk5k-UyGd HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=77ed7281-f296-49d3-b334-bbe37125279d; TDCPM=CAESFQoGZ29vZ2xlEgsItq-u7o2iuj0QBRgFIAEoAjILCMCy34mkoro9EAU4AQ..
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEDf5UwX-9k6q9QFJs0SXgak&google_cver=1&google_push=AXcoOmSqDk8B2g6BeYKRAttsr5BbXI3VRLWCyIRc6LajdXt025OqK60vySb1cvhfg2Tj5y7G9Q84odV8e7BsIO8B3PMeE_6uAX80aGG8 HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADK_EX_11=1; ADKUID=A2488581523659301159
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQEtWxcV-0RZMU3xCTeTLV7sfU_XHO6c7jlBA7GqGwq9bwzLbh5GKGvd-y2wdwveaE6xIfenJbZ0dvhB63LU0pjaQrYwLu5unM HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=TQbALGjf1T46FZ5
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQjanrYMSHB_TzPqUpNo6C7GbPF_hnNUJuyripjuN1ob5um_RJw6_3G4iiEZyhmGSbLot5ccoJfvf8Gf5olr-rNDF9VXyGvHr9F&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESEKDAA2Vn_FcK24jJBqXdjZ8&google_cver=1&google_push=AXcoOmRAdKEjqrfndZj1FHdDGGbdUWIb2oIb2XHlMuZvBIo4pvXe32oWd1945hLhpPj6DRXXGsL3K6dSgXTvvAYI5_jX_cNvG9BTGZ7A HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3614735248447796691
Source: global trafficHTTP traffic detected: GET /rfw/st/2123525/80746924/4.js?adContainerId=gcc_ac8aZ47qNrOQjuwPn_akeA&cbFunctionName=goog_wrapCb_ac8aZ47qNrOQjuwPn_akeA&true_pb=https%3A%2F%2Fstatic.adsafeprotected.com%2Fpassback_300x600.js&adsafe_pb=https%3A%2F%2Fstatic.adsafeprotected.com%2F4a.js&adsafe_url=https%3A%2F%2Fthegioimoicau.com&adsafe_type=g&adsafe_url=https%3A%2F%2Fthegioimoicau.com%2F&adsafe_type=c&adsafe_url=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&adsafe_type=f&adsafe_url=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fhtml%2Fr20241023%2Fr20190131%2Fzrt_lookup_fy2021.html&adsafe_type=d&adsafe_url=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fhtml%2Fr20241023%2Fr20190131%2Fzrt_lookup_fy2021.html%23RS-0-%26adk%3D1812271808%26client%3Dca-pub-8216143311496088%26fa%3D8%26ifi%3D14%26uci%3Da!e&adsafe_type=be&adsafe_jsinfo=,id:6df8cfc7-668f-8daf-299b-ce2118a1652d,c:s4XRNP,sl:outOfView,em:true,fr:false,thd:1,mn:jsserver-primary-f64dbd694-5s9t2,rg:ie,pt:1-5-15,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,mu:10000,br:c,bru:c,an:n,oam:0,mtim:16,mot:0,app:0,maw:0,tdt:s,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,ex:e2,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:0,renddet:svg.us,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,tt:rjss,et:56,oid:82f15342-925a-11ef-95e5-9ae4e0023c2a,v:19.8.544,sp:0,st:0,fwm:0,wr:1280.984,sr:1280.1024,ff:1,ov:0 HTTP/1.1Host: fw.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adx/user/cookie_syn?pubid=Z29vZ2xlYWR4&google_gid=CAESEJlVZtgVno9vDrW-W2UGJ2c&google_cver=1&google_push=AXcoOmS3ewv--gORNff-onGVP-wdiKNkhxdmv2N6HG-k2ax4Ooja5MErTp-QiWFarn1v_uJ-_Rh-mYAyeK2CCvEh5eD-jbCWeQDL4c0s HTTP/1.1Host: gw-iad-bid.ymmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmQR4jDEmE9nfFlgMGTVH_akp3SOmygSxh6u975s3XVQaeYbCrAvdmhzAffJGDhnEJT5bsbe5IGRFkZZ8wTnKd45JUlpgvR9RIQ&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQR4jDEmE9nfFlgMGTVH_akp3SOmygSxh6u975s3XVQaeYbCrAvdmhzAffJGDhnEJT5bsbe5IGRFkZZ8wTnKd45JUlpgvR9RIQ%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aYntAZcyKalHobWm8ZaCyPrZb1axMbZdeCnFbDVb7fyaUcwHYe0fR3YFJtp03ZdVD341ktZarBOqfg3Ocml0orjBNsiqSB70rsLLXD
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XROk,pingTime:-3,time:86,type:v,sca:%7Blts:2024-10-24%2018.51.32%7D,clog:%5B%7Bpiv:0,vs:o,r:r.h,w:0,h:0,t:55%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:87,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B62~0%5D,as:%5B62~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:svg.us,siq:57%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XROm,pingTime:-6,time:88,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:88,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B63~0%5D,as:%5B63~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:svg.us,siq:57%7D&tpiLookup=ao:thegioimoicau.com*%2Cgoogleads.g.doubleclick.net*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XROw,pingTime:-2,time:98,type:a,im:%7Bsf:0,pom:1,prf:%7BmdA:176,mdZ:3435,beA:3443,beZ:3453,mfA:3459,cmA:3461,inA:3462,inZ:3471,prA:3471,prZ:3489,si:3499,poA:3500,poZ:3520,cmZ:3520,mfZ:3520,loA:3531,loZ:3535,ltA:3540,ltZ:3540%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:300.600,dom:iframe%7D%7D,env:%7Bgca:false,cca:false,gca2:true%7D,clog:%5B%7Bpiv:0,vs:o,r:r.h,w:0,h:0,t:55%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:98,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B73~0%5D,as:%5B73~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:svg.us,siq:57,sinceFw:39,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XRQG,time:232,type:e,env:%7Bgcd2:%7Bappl:0,cnst:na%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:232,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B208~0%5D,as:%5B208~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:svg.us,siq:57%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESEKDAA2Vn_FcK24jJBqXdjZ8&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3614735248447796691
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmT1u5Ie4kVKIaqvzp5WySOvuywZhWhuj27VNq7q2R1r9uHjElysGPBhs9l190BawV_60F-07vLqA3xQhKMoWS3P7363Au6jxYE&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmTReIACciw__liKrG-naZuPssQ9rB8ueTe6rRpwYZAfYyoksC4mKjHd6qQzHbcx0Kt6KA9fJvlLeQ-WFULw-sgTli3UnzuhAg HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=TQbALGjf1T46FZ5; matchgoogle=5
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEJ9ZbrL4jSDriq-mlGEW95s&google_cver=1&google_push=AXcoOmSf_LDAR85MvrMmcNr0EcxGKzUnZz4fOGjsmSpZo-SIv7RPrRteTHt2LXhX8ThdFGn-cbXG3mSc5p4BhuxL8_r9P6AM5Nl6xVc HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHHPGmcCEB9oQDxUacx68HoblAd4lEAFEgEBAQEgHGckZwAAAAAA_eMAAA&S=AQAAAgoY4CdmVvWizf6a0R6Nx5I
Source: global trafficHTTP traffic detected: GET /sca.17.6.4.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESEKDAA2Vn_FcK24jJBqXdjZ8&google_cver=1&google_push=AXcoOmS1crN5d1VwGJschLq_5oX_LrhaOad7aTwLKv5fqTPUnyLtPq-VQuAqLZ13uM9MjkxS-dihztuwVObBUJgNOk7ZPAc-l2kAXbc HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3614735248447796691
Source: global trafficHTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQjanrYMSHB_TzPqUpNo6C7GbPF_hnNUJuyripjuN1ob5um_RJw6_3G4iiEZyhmGSbLot5ccoJfvf8Gf5olr-rNDF9VXyGvHr9F&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmT1u5Ie4kVKIaqvzp5WySOvuywZhWhuj27VNq7q2R1r9uHjElysGPBhs9l190BawV_60F-07vLqA3xQhKMoWS3P7363Au6jxYE&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4.js?adContainerId=gcc_ac8aZ47qNrOQjuwPn_akeA&cbFunctionName=goog_wrapCb_ac8aZ47qNrOQjuwPn_akeA&true_pb=https%3A%2F%2Fstatic.adsafeprotected.com%2Fpassback_300x600.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEHSj3W0BGgsgwpkd_flJolo&google_cver=1&google_push=AXcoOmQIC_6sIQGHYnxs7sMLhLuCi2zjbYmZlGWzI4jHF-TUdpNDEZoUTsKgmdabIcKWGY-fLoAj0MkgYbQBD5vhh3my8LOhWFmx_9c HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tracker=%7B%22UUID%22%3A%221D3CD303-0398-4AD6-2015-D2D4EB19CBE6%22%7D; _tracker=%7B%22UUID%22%3A%221D3CD303-0398-4AD6-2015-D2D4EB19CBE6%22%7D
Source: global trafficHTTP traffic detected: GET /adx/user/cookie_syn?pubid=Z29vZ2xlYWR4&google_gid=CAESEJlVZtgVno9vDrW-W2UGJ2c&google_cver=1&google_push=AXcoOmRb5TTbhxcVThCBObgLuAxDkpgnER6IFAo7YHO3Kb156WeURcMHFmKJ5LELiHxZj_RUECJZooHKjIrCO4pbhbKyt3zAbQYVYX7j HTTP/1.1Host: gw-iad-bid.ymmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEEWBp1fqXhOHUHKJiAh22UY&google_cver=1&google_push=AXcoOmT_kg4DuAljRtoVnGZQvUzxCd2VYOcMS-NZciqlBXGEvJeDVM4ncaP1i3Ka7hVBug0c-fDrEU4Vntpm7DsFndaZ9_r0mBPogQ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=5GMXHH4y03rsyO4H-AGY
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEDf5UwX-9k6q9QFJs0SXgak&google_cver=1&google_push=AXcoOmTBcZEa_LmQjDsiQh_Q7oStPbEeOZCN6rz20HCr6gKbYWJgXN804cqKwhvrN3pMq82pIFQPZHUQHR5z4dmTqAcyHhErkrFLog HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADK_EX_11=1; ADKUID=A2488581523659301159
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmSzbNogXZEzn8qBTNmSb20-or0HWXgNRoFy2Sk91FuDcEyJPkk1Njq7PN3JNmOizLgJSgYxuiY22XzZ6aXueclbeJ3w_Nhgct6m&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmSzbNogXZEzn8qBTNmSb20-or0HWXgNRoFy2Sk91FuDcEyJPkk1Njq7PN3JNmOizLgJSgYxuiY22XzZ6aXueclbeJ3w_Nhgct6m%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=arntAZcNZaiMjAmemFnWwbQLRQ5T9yQAvtjZcoWyIrp3eUEbv40kZcWdpfNZcZbY3AvQNZdtTnQsbhYZb4AaZdqRdZbN5dQL4neCFdLP3e
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSTgh4BRBGxL3vOPqX10uyZyOHBCf79zKqs9dmMlmic39dnilHMNDM4n11l_ai0WXePbzLr327m80dEggVycxPtyHRK-AuKQw&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmRTvaL0Qm8B-uZz_Z8QSg6BZZXJn2cay7IZQiv7sV6qqoj6yMUWSlEg0vDOMUd82G2vHoLE9kPqHoTADFq9BlKoxfkir_mA23A HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=TQbALGjf1T46FZ5; matchgoogle=5
Source: global trafficHTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEEWBp1fqXhOHUHKJiAh22UY&google_cver=1&google_push=AXcoOmRY5NBIy2gisvvFs23olFgcWRd1ixStueWwpeReBmUCOSTQqJQiaWJNoL5V9MPM2Duc_YiwPGwgBqCOQ2ZnA2Fx29Y-2-XYSZM HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=5GMXHH4y03rsyO4H-AGY
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQN-e-Gk_NwQ3wRMHiS_KBXMgjgPwzU8CldO9U6TeV8lAzERPmIk1z8pcSJ6IYaN4uN9HyHF3_BQLhvqXU0tl2DGA83lQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ2Mg8q32YU_nVFZo_fpiTxxGnfoJgCeZKpMWK8ika1rRYyku-yO-QZFwyrt1b2hPvlsm5VR0F-_snxOjJH9NiCCjTM4A HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZxrPd8AoI70AAB8sAH.BkgAA; CMPS=2297; CMPRO=2297
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEJ9ZbrL4jSDriq-mlGEW95s&google_cver=1&google_push=AXcoOmRrsBAfZgi42_meSRecrJsww8xbGl96WtJjdXea4ipJwFawX8xWRyHHJsHNn_tyd2eDbf98cbm1Tb6V--S68h03BRsGqGFJPPGw HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHHPGmcCEB9oQDxUacx68HoblAd4lEAFEgEBAQEgHGckZwAAAAAA_eMAAA&S=AQAAAgoY4CdmVvWizf6a0R6Nx5I
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmSkk7jVLFCfLHCyPhp5-xWeGwBYp4smqNc90qlXZQJa9xV54A0Ax4ui3HQxJZRyhaAYLm_U5x1ic1cQ9rj9wKBgxWKcflmUuC_Y HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=TQbALGjf1T46FZ5; matchgoogle=5
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEDf5UwX-9k6q9QFJs0SXgak&google_cver=1&google_push=AXcoOmTwZCClfNbY3SOzZM74ziJjaMdKkB6n_ueKNm94sKLUO44MhDvChaLpEPbrmwZPZGtCPCYhbFP1uJUMKXhZ9xaeoLy2aEZjX2V- HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADK_EX_11=1; ADKUID=A2488581523659301159
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEFipXlLmhtQMLBnbhEbt78w&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZxrPd8AoI70AAB8sAH.BkgAA; CMPS=2297; CMPRO=2297
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XSwT,pingTime:-10,time:2849,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1729810295607%7C%7C8edc1c4bf6c7253ab269c142ab07d72b%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C5afd21f55f10e252a5f683465edc2f5b%7C%7Cd90ebf880d1bdb8b7244ebd41a7a4a83%7C%7C836cb6a62bf7362a72dda2b170014c14%7C%7Cf0042358275ca8fe4bec5ab4cbb59ed1%7C%7C2f3862ec00caa81e1dee184672bf11c9%7C%7C1715618633%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXd8D6zriCFHK5OCVNaX4jM5zJJ3msfavrIOYW2ZkmUI_HvuN88KSPbWvofZGMqqn3cTNuI2BJ9WJ844Cs4aI5CDa9GlZv3J6YOKeAr67SahtDgdnKo-uqpkBLnlqIGszVaeiNgRg==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XSAl,time:3063,type:e,im:%7Bimprf:%7Bttecl:6267,ecd:2936,tsecr:8%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:3063,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B3038~0%5D,as:%5B3038~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:1919,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:DIV,siq:57,sis:3001%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bg HTTP/1.1Host: ads.revjet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?entity=101&code=CAESENEj9yHEbobBZ84UR4VL-JQ&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSTgh4BRBGxL3vOPqX10uyZyOHBCf79zKqs9dmMlmic39dnilHMNDM4n11l_ai0WXePbzLr327m80dEggVycxPtyHRK-AuKQw&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=VUpgCOeQzPtYEawWJaw97zvQQSgsQvthzmidvs6vd2lKtEc6ocYl9g7AGoNNvm4RM10Lo9rEvTaA5qV5DVFlRl3RecbLXDZQZx5Co2RQmlU.; receive-cookie-deprecation=1; uuid2=761600722389403543
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEFipXlLmhtQMLBnbhEbt78w&google_cver=1&google_hm=2 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZxrPd8AoI70AAB8sAH.BkgAA; CMPS=2297; CMPRO=2297
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D101%26code%3DCAESENEj9yHEbobBZ84UR4VL-JQ%26google_cver%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=63S7fmoVHANCengpfZYq3x-lL5xamP_CWprZdzwUP6L0R3GA8dUfcFwd-0KSVKx9WliVwClsOe6PwyyRtECy16yzfhleeTywmSYLUgvliV8.; uuid2=1332157121682467522
Source: global trafficHTTP traffic detected: GET /media/icon/favicon.ico HTTP/1.1Host: thegioimoicau.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1; _ga=GA1.1.1071486075.1729810238; __gads=ID=8a13c81bdedd4ce4:T=1729810242:RT=1729810242:S=ALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g; __gpi=UID=00000f139dbe21f2:T=1729810242:RT=1729810242:S=ALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g; __eoi=ID=ca3e7b4863b30554:T=1729810242:RT=1729810242:S=AA-Afjbbi3XqpaKttJd5FK3AXdXm; _ga_XMWZYM87V8=GS1.1.1729810238.1.1.1729810280.0.0.0; FCNEC=%5B%5B%22AKsRol_ZiR2SNmzGOybeHZYHwBrdyxWJkXVeOviEC6R806ZbxemaZ4f3bSR71glyYyO-8-II8bie3Z77pBAcHIVvQFZ0Wa5RQpKo3z3jYGId-w-hinrpsqreZ15JVjvgzvbF-UFrSHoO_Nb2l3MpbSklemfMVAYZPA%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESEKDAA2Vn_FcK24jJBqXdjZ8&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3614735248447796691
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://thegioimoicau.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmSkmlBfWtoh2kUwCCZ4EjN6v3i0bZZGgVglVSmd54udW4k08wgNcKk5m196FF9w67yL_eYEip3-G0hHW0jUIo0GbVYbLT26M3MY&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmSkmlBfWtoh2kUwCCZ4EjN6v3i0bZZGgVglVSmd54udW4k08wgNcKk5m196FF9w67yL_eYEip3-G0hHW0jUIo0GbVYbLT26M3MY%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=ahntAZcm5ab6AyuoCTMTAZbXRaW6clYDyqvg3TBe0H7vSH3w5x0xmBaK3ufQw6UFsNHbnD099jY7dF951rb7UWGpTCrKCxLEcZb
Source: global trafficHTTP traffic detected: GET /ca?pid=honda01&aid=honda01&cid=RPA_32087818_218065980_397104853&js=st_0 HTTP/1.1Host: choices.truste.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWSWDcMFseYTJxD56FV5uP8ItyTh8Suj5G2nfrWYlnrCEF7AZcGamU4U6UCz-74cSrs2YTk3mciieH2wBzz4XKoRh62kCeK6aKWRTD79kdk87wyKJMRo-OM4WYlZoYAJZg7S1hJ_g==?fccs=W1siQUtzUm9sX21EQzdjM1E0YWNkYldlQ2ZXWUhRTGs1cHJ6UG14dkI0TXFSVENjbWgxdmRKU3FkbWhLczJwd0xDQnhaeEFnVkVXcUhydUs4TkpNdUZHdUVIZEY0azFLVXJhM015NXRadTFycTYxbzNMYjlkaXRJcU5KT1NpZXgyR3NNMWN3UmJVZTN6cDhadVVaWW9VVHhSLWZCX3RfWEtNWFJBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3Mjk4MTAyOTAsMTM1MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmRR84w63nUCXmms3uwKDQlSKpW5NAshH0GKYTz6loZLfiiUcS-ZEtJU8gjnLhSmrosVpqgsojB5YDwisIlii6vRDY-Q920leZQL&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRR84w63nUCXmms3uwKDQlSKpW5NAshH0GKYTz6loZLfiiUcS-ZEtJU8gjnLhSmrosVpqgsojB5YDwisIlii6vRDY-Q920leZQL%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=ahntAZcm5ab6AyuoCTMTAZbXRaW6clYDyqvg3TBe0H7vSH3w5x0xmBaK3ufQw6UFsNHbnD099jY7dF951rb7UWGpTCrKCxLEcZb
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=&google_push=AXcoOmS07a0DyqhAWkJe4aEEIaWVbPSuQchoKi_ANr1096jUdT-O4VyWdOPdqZCWlRSGwFPLry92XDjKGtvGnB3QC3pP6ac4OfysPQ&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS07a0DyqhAWkJe4aEEIaWVbPSuQchoKi_ANr1096jUdT-O4VyWdOPdqZCWlRSGwFPLry92XDjKGtvGnB3QC3pP6ac4OfysPQ%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=ahntAZcm5ab6AyuoCTMTAZbXRaW6clYDyqvg3TBe0H7vSH3w5x0xmBaK3ufQw6UFsNHbnD099jY7dF951rb7UWGpTCrKCxLEcZb
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmRnFsJzxBKxQLlu48jN25sYtr-xamHMbfr3NxyWCiJ4Y65fSrreUt6xeVZ7T4Hl_ITZWm4ScgXrlIQPZuiRvWDseSQURGon4Ypv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRnFsJzxBKxQLlu48jN25sYtr-xamHMbfr3NxyWCiJ4Y65fSrreUt6xeVZ7T4Hl_ITZWm4ScgXrlIQPZuiRvWDseSQURGon4Ypv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=ahntAZcm5ab6AyuoCTMTAZbXRaW6clYDyqvg3TBe0H7vSH3w5x0xmBaK3ufQw6UFsNHbnD099jY7dF951rb7UWGpTCrKCxLEcZb
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmRlYUrsYg7VFYsF0JHB4a7hqEbYJ6xqjxuypm-HOAU6p9lsBcGM3SssjNnn0aVgFttz_CEBK1n9u1oXBRJaNn4faH69ACyQiRDR&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRlYUrsYg7VFYsF0JHB4a7hqEbYJ6xqjxuypm-HOAU6p9lsBcGM3SssjNnn0aVgFttz_CEBK1n9u1oXBRJaNn4faH69ACyQiRDR%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=ahntAZcm5ab6AyuoCTMTAZbXRaW6clYDyqvg3TBe0H7vSH3w5x0xmBaK3ufQw6UFsNHbnD099jY7dF951rb7UWGpTCrKCxLEcZb
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.thegioimoicau.com
Source: global trafficDNS traffic detected: DNS query: thegioimoicau.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: googletagmanager.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: rtb.mfadsrvr.com
Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: fw.adsafeprotected.com
Source: global trafficDNS traffic detected: DNS query: choices.truste.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: choices.trustarc.com
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: r.turn.com
Source: global trafficDNS traffic detected: DNS query: dt.adsafeprotected.com
Source: global trafficDNS traffic detected: DNS query: static.adsafeprotected.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ads.revjet.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: cdn.revjet.com
Source: global trafficDNS traffic detected: DNS query: pix.revjet.com
Source: unknownHTTP traffic detected: POST /el/AGSKWxUgPsocCWU3SJl2JMhuICYqNbN4KFHAOxYsOziW893S2ME-NbtrtlvUkaYZpV1iF0fiXRxLjwMkXvdzsS-xwmiL-5zFf4tcF_mEhj9j9_rp7pc3Cc3Uxhnr1lR2rfbGN6Uh0qMxdA== HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveContent-Length: 247sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://thegioimoicau.comX-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://thegioimoicau.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: http://google.com
Source: chromecache_508.2.dr, chromecache_398.2.dr, chromecache_472.2.dr, chromecache_491.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_383.2.dr, chromecache_576.2.drString found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_561.2.dr, chromecache_333.2.dr, chromecache_397.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_414.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_508.2.dr, chromecache_398.2.dr, chromecache_472.2.dr, chromecache_491.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_383.2.dr, chromecache_576.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_263.2.drString found in binary or memory: http://preferences-mgr.trustarc.com/?pid=honda01&aid=honda01&cid=RPA_31800219_213080731_391535610&w=
Source: chromecache_284.2.drString found in binary or memory: http://preferences-mgr.trustarc.com/?pid=honda01&aid=honda01&cid=RPA_32228166_218997503_397100095&w=
Source: chromecache_383.2.dr, chromecache_576.2.drString found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_284.2.dr, chromecache_263.2.drString found in binary or memory: http://www.amazon.com/adprefs/?pn=1&pg=daaedisc&pp=1
Source: chromecache_299.2.dr, chromecache_228.2.dr, chromecache_493.2.dr, chromecache_405.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_383.2.dr, chromecache_576.2.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_383.2.dr, chromecache_576.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_319.2.dr, chromecache_338.2.drString found in binary or memory: https://aa.agkn.com/adscores/g.json?sid=
Source: chromecache_313.2.drString found in binary or memory: https://ad.doubleclick.net/searchads/link/click%3Flid%3D58700008541233696%26ds_a_cid%3D881394717%26d
Source: chromecache_387.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis
Source: chromecache_504.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=C-gu_Uc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8u
Source: chromecache_504.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=C1Eq_Uc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8u
Source: chromecache_504.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=C1XHGUc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8u
Source: chromecache_450.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=C59pNUc8aZ4CXDpXP1PIP0tjE2Q7crOnheZzR8u
Source: chromecache_270.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=C9yhXUc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8u
Source: chromecache_573.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CB1OaUc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8u
Source: chromecache_504.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CBo2XUc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8u
Source: chromecache_573.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CGymeUc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8u
Source: chromecache_504.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CHaVYUc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8u
Source: chromecache_573.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CJqbFUc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8u
Source: chromecache_450.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CKczHUc8aZ4CXDpXP1PIP0tjE2Q7crOnheZzR8u
Source: chromecache_504.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CKq2ZUc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8u
Source: chromecache_573.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CL4KsUc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8u
Source: chromecache_450.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CMpOBUc8aZ4CXDpXP1PIP0tjE2Q7crOnheZzR8u
Source: chromecache_270.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CORV-Uc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8u
Source: chromecache_270.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CPouhUc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8u
Source: chromecache_270.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CRf0dUc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8u
Source: chromecache_450.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CS2u6Uc8aZ4CXDpXP1PIP0tjE2Q7crOnheZzR8u
Source: chromecache_270.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CZGCSUc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8u
Source: chromecache_504.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=C_RsiUc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8u
Source: chromecache_450.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CfJtfUc8aZ4CXDpXP1PIP0tjE2Q7crOnheZzR8u
Source: chromecache_450.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CgyKpUc8aZ4CXDpXP1PIP0tjE2Q7crOnheZzR8u
Source: chromecache_573.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=Ch1jRUc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8u
Source: chromecache_270.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=Ch6i3Uc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8u
Source: chromecache_450.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CiVGuUc8aZ4CXDpXP1PIP0tjE2Q7crOnheZzR8u
Source: chromecache_504.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CjyZ-Uc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8u
Source: chromecache_573.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=Ckge-Uc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8u
Source: chromecache_573.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CoG4jUc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8u
Source: chromecache_270.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CoVAUUc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8u
Source: chromecache_573.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=Cr8mIUc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8u
Source: chromecache_270.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CubdjUc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8u
Source: chromecache_450.2.drString found in binary or memory: https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CyOueUc8aZ4CXDpXP1PIP0tjE2Q7crOnheZzR8u
Source: chromecache_267.2.dr, chromecache_422.2.dr, chromecache_489.2.dr, chromecache_242.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_238.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://adssettings.google.com
Source: chromecache_566.2.dr, chromecache_526.2.dr, chromecache_254.2.dr, chromecache_577.2.drString found in binary or memory: https://adssettings.google.com&quot;
Source: chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source
Source: chromecache_566.2.dr, chromecache_526.2.dr, chromecache_254.2.dr, chromecache_577.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=display
Source: chromecache_383.2.dr, chromecache_576.2.drString found in binary or memory: https://blueimp.net
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_263.2.drString found in binary or memory: https://choices.trustarc.com/
Source: chromecache_284.2.dr, chromecache_263.2.drString found in binary or memory: https://choices.trustarc.com/assets/admarker.png
Source: chromecache_284.2.dr, chromecache_263.2.drString found in binary or memory: https://choices.trustarc.com/assets/forward_i.png
Source: chromecache_284.2.dr, chromecache_263.2.drString found in binary or memory: https://choices.trustarc.com/caic?
Source: chromecache_284.2.dr, chromecache_263.2.drString found in binary or memory: https://choices.trustarc.com/cair?
Source: chromecache_284.2.dr, chromecache_263.2.drString found in binary or memory: https://choices.trustarc.com/camsg?
Source: chromecache_284.2.dr, chromecache_263.2.drString found in binary or memory: https://choices.trustarc.com/cap?
Source: chromecache_342.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
Source: chromecache_342.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: chromecache_383.2.dr, chromecache_576.2.drString found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_342.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: chromecache_586.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_586.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_586.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_586.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_586.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_354.2.dr, chromecache_476.2.dr, chromecache_513.2.dr, chromecache_506.2.dr, chromecache_340.2.dr, chromecache_540.2.dr, chromecache_404.2.dr, chromecache_379.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_491.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_491.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_379.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_354.2.dr, chromecache_476.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_354.2.dr, chromecache_476.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_354.2.dr, chromecache_476.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_354.2.dr, chromecache_476.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_354.2.dr, chromecache_476.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etB77TKx9.woff2
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2)
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBP7TKx9.woff2
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBT7TKx9.woff2
Source: chromecache_354.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etB_7TKx9.woff2
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_513.2.dr, chromecache_540.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_506.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v299/HhyAU5Ak9u-oMExPeInvcuEmPosC9zSpYaEEU68cdvrHJg.woff2)
Source: chromecache_404.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v299/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxl
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_484.2.dr, chromecache_435.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_547.2.dr, chromecache_468.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_383.2.dr, chromecache_576.2.drString found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_547.2.dr, chromecache_468.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_547.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_472.2.dr, chromecache_491.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png&quot;
Source: chromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/adchoices/iconx2-000000.png&quot;
Source: chromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png&quot;
Source: chromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.png&quot;
Source: chromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.png
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.png&quot;
Source: chromecache_342.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: chromecache_284.2.dr, chromecache_263.2.drString found in binary or memory: https://mobile.truste.com/mobile/preferences/
Source: chromecache_491.2.dr, chromecache_503.2.dr, chromecache_489.2.dr, chromecache_256.2.dr, chromecache_242.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_586.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_409.2.dr, chromecache_382.2.dr, chromecache_271.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_511.2.dr, chromecache_421.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=mys&d=
Source: chromecache_267.2.dr, chromecache_422.2.dr, chromecache_489.2.dr, chromecache_242.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_398.2.dr, chromecache_472.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_464.2.dr, chromecache_291.2.dr, chromecache_245.2.dr, chromecache_310.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_586.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_491.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_508.2.dr, chromecache_398.2.dr, chromecache_472.2.dr, chromecache_491.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=$
Source: chromecache_508.2.dr, chromecache_267.2.dr, chromecache_422.2.dr, chromecache_398.2.dr, chromecache_472.2.dr, chromecache_491.2.dr, chromecache_489.2.dr, chromecache_242.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_508.2.dr, chromecache_267.2.dr, chromecache_422.2.dr, chromecache_491.2.dr, chromecache_489.2.dr, chromecache_242.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_242.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_491.2.dr, chromecache_489.2.dr, chromecache_242.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_586.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_586.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_586.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_238.2.drString found in binary or memory: https://www.google.com
Source: chromecache_267.2.dr, chromecache_422.2.dr, chromecache_489.2.dr, chromecache_242.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3D%26gl%3DUS%26hl%3D
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_387.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.drString found in binary or memory: https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3Dhttps://thegioimoi
Source: chromecache_559.2.drString found in binary or memory: https://www.google.com/pagead/drt/ui
Source: chromecache_586.2.dr, chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://www.google.com/url?ct
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drString found in binary or memory: https://www.google.com/url?ct=abg
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_313.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis
Source: chromecache_532.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C-KxBdc8aZ8XTKefBjuwPgOCG2QbcrOnh
Source: chromecache_532.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C0FPFdc8aZ8XTKefBjuwPgOCG2QbcrOnh
Source: chromecache_316.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C0ZcJYM8aZ-ezJIqC_NUP6N2FuA_crOnh
Source: chromecache_374.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C0a27YM8aZ_CnJNWp1PIPiva7qAncrOnh
Source: chromecache_523.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C0jv7Ys8aZ_iFHbS01PIP0p-VwAbcrOnh
Source: chromecache_446.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C1VnXVM8aZ8GoBc2yx_APsZ61iQfcrOnh
Source: chromecache_564.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C1uEVcs8aZ4WCH_3mjuwPxKCCgArcrOnh
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C2fxpYM8aZ-jkHrCyx_APiP_r2Q7crOnh
Source: chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C2fyPYs8aZ-mLJsHP1PIP49CgsAbcrOnh
Source: chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C3QhsYs8aZ-mLJsHP1PIP49CgsAbcrOnh
Source: chromecache_528.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C4KvLcs8aZ5jAGJqXjuwPne67-AvcrOnh
Source: chromecache_426.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C58k2Us8aZ_DlEc_l_NUPtvWIgQ_crOnh
Source: chromecache_523.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C69NQYs8aZ_iFHbS01PIP0p-VwAbcrOnh
Source: chromecache_283.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C6jJyUs8aZ6j-Ed_1x_APtMuKoQHcrOnh
Source: chromecache_564.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C77NQcs8aZ4WCH_3mjuwPxKCCgArcrOnh
Source: chromecache_523.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C7FgwYs8aZ_iFHbS01PIP0p-VwAbcrOnh
Source: chromecache_564.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C7t-8cs8aZ4WCH_3mjuwPxKCCgArcrOnh
Source: chromecache_283.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C8UsEUs8aZ6j-Ed_1x_APtMuKoQHcrOnh
Source: chromecache_485.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C8Xf4cs8aZ7G5HsLUjuwP7YDhgQrcrOnh
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C9D0TYM8aZ-jkHrCyx_APiP_r2Q7crOnh
Source: chromecache_536.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C9duAYM8aZ-P1JPSV1PIPgsCb-QbcrOnh
Source: chromecache_485.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CAYO7cs8aZ7G5HsLUjuwP7YDhgQrcrOnh
Source: chromecache_535.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CBAzwYM8aZ7e-H5vj1PIPspqVwA7crOnh
Source: chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CBDhQcs8aZ9GtKPiPjuwP483YuQ7crOnh
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CBMBRYM8aZ-jkHrCyx_APiP_r2Q7crOnh
Source: chromecache_446.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CBxv9VM8aZ8GoBc2yx_APsZ61iQfcrOnh
Source: chromecache_426.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CCQvqUs8aZ_DlEc_l_NUPtvWIgQ_crOnh
Source: chromecache_564.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CF2ANcs8aZ4WCH_3mjuwPxKCCgArcrOnh
Source: chromecache_316.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CFOHPYM8aZ-ezJIqC_NUP6N2FuA_crOnh
Source: chromecache_316.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CFXKwYM8aZ-ezJIqC_NUP6N2FuA_crOnh
Source: chromecache_446.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CFeeJVM8aZ8GoBc2yx_APsZ61iQfcrOnh
Source: chromecache_465.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CFjMfcs8aZ56jKMHn1PIP1qvFgQrcrOnh
Source: chromecache_536.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CHNIyYM8aZ-P1JPSV1PIPgsCb-QbcrOnh
Source: chromecache_456.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CHXRhYM8aZ_CTH_bB1PIP0s_18QrcrOnh
Source: chromecache_456.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CIZh5YM8aZ_CTH_bB1PIP0s_18QrcrOnh
Source: chromecache_528.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CIbYxcs8aZ5jAGJqXjuwPne67-AvcrOnh
Source: chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CIl9uYs8aZ-mLJsHP1PIP49CgsAbcrOnh
Source: chromecache_283.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CJ1q3Us8aZ6j-Ed_1x_APtMuKoQHcrOnh
Source: chromecache_272.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CJ9pTcs8aZ6-lKNaQjuwP_tze-A_crOnh
Source: chromecache_564.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CK-UMcs8aZ4WCH_3mjuwPxKCCgArcrOnh
Source: chromecache_528.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CKjzjcs8aZ5jAGJqXjuwPne67-AvcrOnh
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CKtlaYM8aZ-jkHrCyx_APiP_r2Q7crOnh
Source: chromecache_536.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CLR1rYM8aZ-P1JPSV1PIPgsCb-QbcrOnh
Source: chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CMD-7cs8aZ9GtKPiPjuwP483YuQ7crOnh
Source: chromecache_536.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CMOOlYM8aZ-P1JPSV1PIPgsCb-QbcrOnh
Source: chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CNORuYs8aZ-mLJsHP1PIP49CgsAbcrOnh
Source: chromecache_536.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CO53jYM8aZ-P1JPSV1PIPgsCb-QbcrOnh
Source: chromecache_446.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=COePXVM8aZ8GoBc2yx_APsZ61iQfcrOnh
Source: chromecache_523.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=COl4GYs8aZ_iFHbS01PIP0p-VwAbcrOnh
Source: chromecache_532.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CP9cfdc8aZ8XTKefBjuwPgOCG2QbcrOnh
Source: chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CPFkedc8aZ_rGJ7eL1PIPkIG7wQncrOnh
Source: chromecache_426.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CPfWsUs8aZ_DlEc_l_NUPtvWIgQ_crOnh
Source: chromecache_535.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CQSmeYM8aZ7e-H5vj1PIPspqVwA7crOnh
Source: chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CQXDKYs8aZ-mLJsHP1PIP49CgsAbcrOnh
Source: chromecache_316.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CQeqcYM8aZ-ezJIqC_NUP6N2FuA_crOnh
Source: chromecache_535.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CR5z8YM8aZ7e-H5vj1PIPspqVwA7crOnh
Source: chromecache_465.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CRI-fcs8aZ56jKMHn1PIP1qvFgQrcrOnh
Source: chromecache_532.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CS-5zdc8aZ8XTKefBjuwPgOCG2QbcrOnh
Source: chromecache_485.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CSD6Ecs8aZ7G5HsLUjuwP7YDhgQrcrOnh
Source: chromecache_446.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CT4H9VM8aZ8GoBc2yx_APsZ61iQfcrOnh
Source: chromecache_446.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CThHiVM8aZ8GoBc2yx_APsZ61iQfcrOnh
Source: chromecache_272.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CU8uOcs8aZ6-lKNaQjuwP_tze-A_crOnh
Source: chromecache_465.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CUPzCcs8aZ56jKMHn1PIP1qvFgQrcrOnh
Source: chromecache_528.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CUUjgcs8aZ5jAGJqXjuwPne67-AvcrOnh
Source: chromecache_374.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CUfXQYM8aZ_CnJNWp1PIPiva7qAncrOnh
Source: chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CUkCrcs8aZ9GtKPiPjuwP483YuQ7crOnh
Source: chromecache_528.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CV12xcs8aZ5jAGJqXjuwPne67-AvcrOnh
Source: chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CVb0Qdc8aZ_rGJ7eL1PIPkIG7wQncrOnh
Source: chromecache_283.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CVwv6Us8aZ6j-Ed_1x_APtMuKoQHcrOnh
Source: chromecache_485.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CWFdpcs8aZ7G5HsLUjuwP7YDhgQrcrOnh
Source: chromecache_426.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CWFtIUs8aZ_DlEc_l_NUPtvWIgQ_crOnh
Source: chromecache_485.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CWxFzcs8aZ7G5HsLUjuwP7YDhgQrcrOnh
Source: chromecache_532.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CX320dc8aZ8XTKefBjuwPgOCG2QbcrOnh
Source: chromecache_272.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CXR9acs8aZ6-lKNaQjuwP_tze-A_crOnh
Source: chromecache_374.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CXUluYM8aZ_CnJNWp1PIPiva7qAncrOnh
Source: chromecache_465.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CXrXfcs8aZ56jKMHn1PIP1qvFgQrcrOnh
Source: chromecache_485.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CXyAkcs8aZ7G5HsLUjuwP7YDhgQrcrOnh
Source: chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CXyFSYs8aZ-mLJsHP1PIP49CgsAbcrOnh
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CY3zEYM8aZ-jkHrCyx_APiP_r2Q7crOnh
Source: chromecache_374.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CYfopYM8aZ_CnJNWp1PIPiva7qAncrOnh
Source: chromecache_316.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CYyb3YM8aZ-ezJIqC_NUP6N2FuA_crOnh
Source: chromecache_532.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CZ6yPdc8aZ8XTKefBjuwPgOCG2QbcrOnh
Source: chromecache_446.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CZIK5VM8aZ8GoBc2yx_APsZ61iQfcrOnh
Source: chromecache_485.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CZV1wcs8aZ7G5HsLUjuwP7YDhgQrcrOnh
Source: chromecache_456.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CZs7kYM8aZ_CTH_bB1PIP0s_18QrcrOnh
Source: chromecache_523.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C_7K9Ys8aZ_iFHbS01PIP0p-VwAbcrOnh
Source: chromecache_532.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=C_EQ3dc8aZ8XTKefBjuwPgOCG2QbcrOnh
Source: chromecache_316.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cb86kYM8aZ-ezJIqC_NUP6N2FuA_crOnh
Source: chromecache_426.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CbfNBUs8aZ_DlEc_l_NUPtvWIgQ_crOnh
Source: chromecache_374.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cc0KrYM8aZ_CnJNWp1PIPiva7qAncrOnh
Source: chromecache_316.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CcGJ-YM8aZ-ezJIqC_NUP6N2FuA_crOnh
Source: chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CcRF3cs8aZ9GtKPiPjuwP483YuQ7crOnh
Source: chromecache_465.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CccG6cs8aZ56jKMHn1PIP1qvFgQrcrOnh
Source: chromecache_272.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cci3-cs8aZ6-lKNaQjuwP_tze-A_crOnh
Source: chromecache_465.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CdC2_cs8aZ56jKMHn1PIP1qvFgQrcrOnh
Source: chromecache_532.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CdJ7qdc8aZ8XTKefBjuwPgOCG2QbcrOnh
Source: chromecache_564.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cdgcmcs8aZ4WCH_3mjuwPxKCCgArcrOnh
Source: chromecache_272.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CdqV_cs8aZ6-lKNaQjuwP_tze-A_crOnh
Source: chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Ce-JYdc8aZ_rGJ7eL1PIPkIG7wQncrOnh
Source: chromecache_446.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Ce4MdVM8aZ8GoBc2yx_APsZ61iQfcrOnh
Source: chromecache_456.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CeAYUYM8aZ_CTH_bB1PIP0s_18QrcrOnh
Source: chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CeLKIcs8aZ9GtKPiPjuwP483YuQ7crOnh
Source: chromecache_564.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cf5ZUcs8aZ4WCH_3mjuwPxKCCgArcrOnh
Source: chromecache_283.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cfc36Us8aZ6j-Ed_1x_APtMuKoQHcrOnh
Source: chromecache_535.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cg4dRYM8aZ7e-H5vj1PIPspqVwA7crOnh
Source: chromecache_456.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CgC3jYM8aZ_CTH_bB1PIP0s_18QrcrOnh
Source: chromecache_535.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CgTqwYM8aZ7e-H5vj1PIPspqVwA7crOnh
Source: chromecache_528.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CgU2Scs8aZ5jAGJqXjuwPne67-AvcrOnh
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CgrGHYM8aZ-jkHrCyx_APiP_r2Q7crOnh
Source: chromecache_426.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Chx2UUs8aZ_DlEc_l_NUPtvWIgQ_crOnh
Source: chromecache_528.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cib6Ocs8aZ5jAGJqXjuwPne67-AvcrOnh
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CicL8YM8aZ-jkHrCyx_APiP_r2Q7crOnh
Source: chromecache_536.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CjUV9YM8aZ-P1JPSV1PIPgsCb-QbcrOnh
Source: chromecache_272.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cko-Dcs8aZ6-lKNaQjuwP_tze-A_crOnh
Source: chromecache_535.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=ClRqQYM8aZ7e-H5vj1PIPspqVwA7crOnh
Source: chromecache_465.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cladgcs8aZ56jKMHn1PIP1qvFgQrcrOnh
Source: chromecache_324.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cld2uYM8aZ-jkHrCyx_APiP_r2Q7crOnh
Source: chromecache_523.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CltchYs8aZ_iFHbS01PIP0p-VwAbcrOnh
Source: chromecache_374.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CmRgvYM8aZ_CnJNWp1PIPiva7qAncrOnh
Source: chromecache_272.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cmbp3cs8aZ6-lKNaQjuwP_tze-A_crOnh
Source: chromecache_536.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CmoE2YM8aZ-P1JPSV1PIPgsCb-QbcrOnh
Source: chromecache_536.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cn9DCYM8aZ-P1JPSV1PIPgsCb-QbcrOnh
Source: chromecache_535.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CnATGYM8aZ7e-H5vj1PIPspqVwA7crOnh
Source: chromecache_272.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CnDjLcs8aZ6-lKNaQjuwP_tze-A_crOnh
Source: chromecache_374.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cogz3YM8aZ_CnJNWp1PIPiva7qAncrOnh
Source: chromecache_465.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cpj8Tcs8aZ56jKMHn1PIP1qvFgQrcrOnh
Source: chromecache_456.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CrN-bYM8aZ_CTH_bB1PIP0s_18QrcrOnh
Source: chromecache_528.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CriS8cs8aZ5jAGJqXjuwPne67-AvcrOnh
Source: chromecache_523.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CsfhbYs8aZ_iFHbS01PIP0p-VwAbcrOnh
Source: chromecache_283.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CslY-Us8aZ6j-Ed_1x_APtMuKoQHcrOnh
Source: chromecache_283.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CswqMUs8aZ6j-Ed_1x_APtMuKoQHcrOnh
Source: chromecache_374.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CtD4DYM8aZ_CnJNWp1PIPiva7qAncrOnh
Source: chromecache_283.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CuAPpUs8aZ6j-Ed_1x_APtMuKoQHcrOnh
Source: chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CuBK9dc8aZ_rGJ7eL1PIPkIG7wQncrOnh
Source: chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CujC0cs8aZ9GtKPiPjuwP483YuQ7crOnh
Source: chromecache_456.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CvDhYYM8aZ_CTH_bB1PIP0s_18QrcrOnh
Source: chromecache_316.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cw1V4YM8aZ-ezJIqC_NUP6N2FuA_crOnh
Source: chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CwS-Pcs8aZ9GtKPiPjuwP483YuQ7crOnh
Source: chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CwScYcs8aZ9GtKPiPjuwP483YuQ7crOnh
Source: chromecache_535.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CwYnHYM8aZ7e-H5vj1PIPspqVwA7crOnh
Source: chromecache_523.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CwaPHYs8aZ_iFHbS01PIP0p-VwAbcrOnh
Source: chromecache_564.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cwb-3cs8aZ4WCH_3mjuwPxKCCgArcrOnh
Source: chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=Cwvbzdc8aZ_rGJ7eL1PIPkIG7wQncrOnh
Source: chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CxEbddc8aZ_rGJ7eL1PIPkIG7wQncrOnh
Source: chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CxjJsdc8aZ_rGJ7eL1PIPkIG7wQncrOnh
Source: chromecache_485.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CyXhbcs8aZ7G5HsLUjuwP7YDhgQrcrOnh
Source: chromecache_456.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CzAl3YM8aZ_CTH_bB1PIP0s_18QrcrOnh
Source: chromecache_426.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CzKGIUs8aZ_DlEc_l_NUPtvWIgQ_crOnh
Source: chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CzRB5dc8aZ_rGJ7eL1PIPkIG7wQncrOnh
Source: chromecache_426.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CzYI0Us8aZ_DlEc_l_NUPtvWIgQ_crOnh
Source: chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CzapjYs8aZ-mLJsHP1PIP49CgsAbcrOnh
Source: chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?nis=4&amp;sa=L&amp;ai=CztkGYs8aZ-mLJsHP1PIP49CgsAbcrOnh
Source: chromecache_299.2.dr, chromecache_228.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_238.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_491.2.dr, chromecache_365.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drString found in binary or memory: https://www.gstatic.com&quot;
Source: chromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_dark_color_84x28dp.png
Source: chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_dark_color_84x28dp.png&quot;
Source: chromecache_313.2.dr, chromecache_387.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
Source: chromecache_313.2.dr, chromecache_387.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
Source: chromecache_508.2.dr, chromecache_491.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_387.2.drString found in binary or memory: https://www.kayak.com/semi/gdntext/hotel_destination/19811/en.html%3Fz_sig%3Df510155a9ddc627c%26z_tr
Source: chromecache_387.2.drString found in binary or memory: https://www.kayak.com/semi/gdntext/hotel_destination/23190/en.html%3Fz_sig%3D94f913f08d25ca7a%26z_tr
Source: chromecache_387.2.drString found in binary or memory: https://www.kayak.com/semi/gdntext/hotel_destination/60564/en.html%3Fz_sig%3D0ce41ca2faf1435e%26z_tr
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_319.2.dr, chromecache_338.2.drString found in binary or memory: https://www.revjet.com/
Source: chromecache_441.2.dr, chromecache_238.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 50899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 50875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50943
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 50843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
Source: unknownNetwork traffic detected: HTTP traffic on port 50863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 50617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 50699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 50871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.10:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49835 version: TLS 1.2
Source: classification engineClassification label: mal48.win@25/597@150/52
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=2020,i,8993358670009259370,1289488428852012967,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.thegioimoicau.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=2020,i,8993358670009259370,1289488428852012967,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ep2.adtrafficquality.google0%URL Reputationsafe
https://fundingchoicesmessages.google.com/i/$0%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
https://cdn.ampproject.org/amp4ads-host-v0.js0%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2320%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://ep2.adtrafficquality.google/sodar/$0%URL Reputationsafe
http://google.com100%URL Reputationmalware
NameIPActiveMaliciousAntivirus DetectionReputation
s.tribalfusion.com
104.18.37.193
truefalse
    unknown
    um.simpli.fi
    35.204.74.118
    truefalse
      unknown
      tr.blismedia.com
      34.96.105.8
      truefalse
        unknown
        global.px.quantserve.com
        91.228.74.159
        truefalse
          unknown
          googletagmanager.com
          172.217.16.200
          truefalse
            unknown
            user-data-eu.bidswitch.net
            35.214.136.108
            truefalse
              unknown
              dsp.adkernel.com
              174.137.133.49
              truefalse
                unknown
                thegioimoicau.com
                103.110.86.98
                truefalse
                  unknown
                  cdn.w55c.net
                  52.28.172.100
                  truefalse
                    unknown
                    pix.revjet.com
                    37.27.168.162
                    truefalse
                      unknown
                      choices.trustarc.com
                      18.244.18.32
                      truefalse
                        unknown
                        bid-iad-static.yeahtargeter.com
                        47.253.61.56
                        truefalse
                          unknown
                          widget.nl3.vip.prod.criteo.com
                          178.250.1.9
                          truefalse
                            unknown
                            cm.g.doubleclick.net
                            142.250.185.130
                            truefalse
                              unknown
                              ds-pr-bh.ybp.gysm.yahoodns.net
                              54.74.69.9
                              truefalse
                                unknown
                                www.google.com
                                142.250.184.228
                                truefalse
                                  unknown
                                  fp2df3.wac.edgecastcdn.net
                                  192.229.233.6
                                  truefalse
                                    unknown
                                    sync.srv.stackadapt.com
                                    54.196.229.231
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      3.33.220.150
                                      truefalse
                                        unknown
                                        match.prod.bidr.io
                                        34.241.33.46
                                        truefalse
                                          unknown
                                          www.thegioimoicau.com
                                          103.110.86.98
                                          truefalse
                                            unknown
                                            a.nel.cloudflare.com
                                            35.190.80.1
                                            truefalse
                                              unknown
                                              nydc1.outbrain.org
                                              64.202.112.127
                                              truefalse
                                                unknown
                                                ads.revjet.com
                                                65.21.45.74
                                                truefalse
                                                  unknown
                                                  ep1.adtrafficquality.google
                                                  142.250.185.162
                                                  truefalse
                                                    unknown
                                                    choices.truste.com
                                                    13.32.121.5
                                                    truefalse
                                                      unknown
                                                      ep2.adtrafficquality.google
                                                      142.250.185.97
                                                      truefalse
                                                        unknown
                                                        firewall-external-2134955858.eu-west-1.elb.amazonaws.com
                                                        52.210.194.151
                                                        truefalse
                                                          unknown
                                                          d162h6x3rxav67.cloudfront.net
                                                          18.66.112.44
                                                          truefalse
                                                            unknown
                                                            bg.microsoft.map.fastly.net
                                                            199.232.214.172
                                                            truefalse
                                                              unknown
                                                              googleads.g.doubleclick.net
                                                              216.58.212.130
                                                              truefalse
                                                                unknown
                                                                www3.l.google.com
                                                                172.217.18.14
                                                                truefalse
                                                                  unknown
                                                                  ads.travelaudience.com
                                                                  35.190.0.66
                                                                  truefalse
                                                                    unknown
                                                                    dsum-sec.casalemedia.com
                                                                    104.18.36.155
                                                                    truefalse
                                                                      unknown
                                                                      dorpat.geo.iponweb.net
                                                                      35.214.199.88
                                                                      truefalse
                                                                        unknown
                                                                        a.tribalfusion.com
                                                                        172.64.150.63
                                                                        truefalse
                                                                          unknown
                                                                          presentation-ams1.turn.com
                                                                          46.228.164.11
                                                                          truefalse
                                                                            unknown
                                                                            dt-external-217593033.us-east-1.elb.amazonaws.com
                                                                            100.26.12.181
                                                                            truefalse
                                                                              unknown
                                                                              ib.anycast.adnxs.com
                                                                              185.89.210.20
                                                                              truefalse
                                                                                unknown
                                                                                s0.2mdn.net
                                                                                172.217.18.6
                                                                                truefalse
                                                                                  unknown
                                                                                  widget.us5.vip.prod.criteo.com
                                                                                  74.119.117.16
                                                                                  truefalse
                                                                                    unknown
                                                                                    gw-iad-bid.ymmobi.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      pm.w55c.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        cdn.revjet.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          fundingchoicesmessages.google.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            fw.adsafeprotected.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              dis.criteo.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                dt.adsafeprotected.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  widget.us.criteo.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    pr-bh.ybp.yahoo.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      x.bidswitch.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        r.turn.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          c1.adform.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            ad.turn.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              rtb.mfadsrvr.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                cms.quantserve.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  ib.adnxs.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    dclk-match.dotomi.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      static.adsafeprotected.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        sync-tm.everesttech.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          b1sync.zemanta.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                            https://sync.srv.stackadapt.com/sync?nid=154&google_push=AXcoOmTGUn2d59sI70_Gm6klHzGPKTbzoahfFc_fxWRNIweIAormRrrwAaWqW7NNPvwDDkiAtM-6f413dDRaxczHun2LTGL1PuZzKQfalse
                                                                                                                              unknown
                                                                                                                              https://pr-bh.ybp.yahoo.com/sync/adx?google_gid=CAESEJ9ZbrL4jSDriq-mlGEW95s&google_cver=1&google_push=AXcoOmRrsBAfZgi42_meSRecrJsww8xbGl96WtJjdXea4ipJwFawX8xWRyHHJsHNn_tyd2eDbf98cbm1Tb6V--S68h03BRsGqGFJPPGwfalse
                                                                                                                                unknown
                                                                                                                                https://www.google.com/ads/measurement/l?ebcid=ALh7CaQ2Mg8q32YU_nVFZo_fpiTxxGnfoJgCeZKpMWK8ika1rRYyku-yO-QZFwyrt1b2hPvlsm5VR0F-_snxOjJH9NiCCjTM4Afalse
                                                                                                                                  unknown
                                                                                                                                  https://fundingchoicesmessages.google.com/el/AGSKWxV2fITIUIOwuchkLapnLrhrtW2Q-xTG1KFqWdKBP1t5KtpZZWX7eH1NMwAWJMr7IMjxXHOAeHNh8jhkwEbKMQZnljRETH20QZnbe-GTpEWBBkYff5ZatTFgsl3NEybTyHKYZjKj1A==false
                                                                                                                                    unknown
                                                                                                                                    https://ads.travelaudience.com/google_pixel?google_gid=CAESEHSj3W0BGgsgwpkd_flJolo&google_cver=1&google_push=AXcoOmSO6jkyCtpLGLDNuCyrkKMzxJ7BfviVXmYAXIWxx3AmhSTIpAWoD7vLmFf32uzjs0C5qzJFFstGl6uWMcib5Cm-IdIlI_Flergfalse
                                                                                                                                      unknown
                                                                                                                                      https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7Dfalse
                                                                                                                                        unknown
                                                                                                                                        https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmR7yXlBchgjewOFgJEYa0dLaRIAUknXz4M6pwzosrLPozUWc-UPhTmjqJ3WI1tuBgLHi7lOcbpsTq9CijrhoziQprnmb2gdZagfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.google.com/ads/measurement/l?ebcid=ALh7CaRM4JmzsOE-RREl71654ar1nJsKgvqRvKejJwo0aRFuit5yWd77s5OXA9_A6ae8hpsdkU6UqYfP3TcU00giHd2ZCD61bwfalse
                                                                                                                                            unknown
                                                                                                                                            https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTPQxHXjkSRC576JM1en4heSfmvqatlriOcrdoUCeNAWEHddsazsP_iejmk9LS_rHSaEjjGtfYoSCmxVdNc9MpteS74EhEohjI&_bee_ppp=1false
                                                                                                                                              unknown
                                                                                                                                              https://pr-bh.ybp.yahoo.com/sync/adx?google_gid=CAESEJ9ZbrL4jSDriq-mlGEW95s&google_cver=1&google_push=AXcoOmSf_LDAR85MvrMmcNr0EcxGKzUnZz4fOGjsmSpZo-SIv7RPrRteTHt2LXhX8ThdFGn-cbXG3mSc5p4BhuxL8_r9P6AM5Nl6xVcfalse
                                                                                                                                                unknown
                                                                                                                                                https://thegioimoicau.com/fonts/Roboto-Regular.ttffalse
                                                                                                                                                  unknown
                                                                                                                                                  https://thegioimoicau.com/media/media.css?version=8.3false
                                                                                                                                                    unknown
                                                                                                                                                    https://dt.adsafeprotected.com/dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XROk,pingTime:-3,time:86,type:v,sca:%7Blts:2024-10-24%2018.51.32%7D,clog:%5B%7Bpiv:0,vs:o,r:r.h,w:0,h:0,t:55%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:87,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B62~0%5D,as:%5B62~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:svg.us,siq:57%7D&br=cfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQjanrYMSHB_TzPqUpNo6C7GbPF_hnNUJuyripjuN1ob5um_RJw6_3G4iiEZyhmGSbLot5ccoJfvf8Gf5olr-rNDF9VXyGvHr9F&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1false
                                                                                                                                                        unknown
                                                                                                                                                        https://www.google.com/ads/measurement/l?ebcid=ALh7CaS9G8y4us8Zs3S-Bg_q_BHn98CSQL6TwrV6IMgv0ytSxVJ5mYfsIk3pBwJbvEa9SRU9_8ljGsJs-47MeABfae5KFdxiZAfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://x.bidswitch.net/sync?ssp=google&google_gid=CAESED2rpEL-1Y-qdfuTNhkolyc&google_cver=1&google_push=AXcoOmQzGzTkyRHUNGEKEhYynMKg4xUfyG15Ouyq5XMBR3wK11LFefysJcyFVxrvejVv83RQ0HJqycNJ5nQd0WBW9z_Cbh59ncV3hMgfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://fundingchoicesmessages.google.com/f/AGSKWxUeH-_xuUgmmMvvzRKNcl-C3xJECknb5MeZDJQEuwL9rLGcyUIVN9_ma-K5hRbi8UZ6mWfuIZUWg0bvgvsDahQSwyHnwmmL2nherhqMk2nMSPAG1Wnc4is8Znmq9OEjWLCv7bOtNfWC9r2E6bDPqJ_MlQSvKjFXGKcQ9pO0_dmr8de6ZGmeC_632sO7/_-Ad300x250./getarticleadvertimageservlet?/adspf./admaster.-160x600_false
                                                                                                                                                              unknown
                                                                                                                                                              https://www.google.com/ads/measurement/l?ebcid=ALh7CaQN-e-Gk_NwQ3wRMHiS_KBXMgjgPwzU8CldO9U6TeV8lAzERPmIk1z8pcSJ6IYaN4uN9HyHF3_BQLhvqXU0tl2DGA83lQfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTjMIOeaN2vgKg03Awlsp4Vtn-hyazlqTRD_kcRW08AQhyN72tU_iUvfFrPb-rPF8DmRk06T2AS9MNAxkJFgYNNJAIpwSBXvTwfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmRK7vNQUgqZwMv5SULY6bGpF0Iy-iZ934kfJvoUSpPo6PBvQpRz_TJP4AyGDOYX-oA6CSNjhYQ282SEGh71u23PF5WXIXA5false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEFipXlLmhtQMLBnbhEbt78w&google_cver=1&google_hm=2false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://thegioimoicau.com/media/header.js?version=2.9false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQjanrYMSHB_TzPqUpNo6C7GbPF_hnNUJuyripjuN1ob5um_RJw6_3G4iiEZyhmGSbLot5ccoJfvf8Gf5olr-rNDF9VXyGvHr9F&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmS9MkPJFZaZwUnbnbb1D7DOSY0SqBQ-zL5XyV7Ta9fjMgy02cSQlNdI2lcb2bxdiyTZRz2z910C2cvXdQJQX683ASNzEinhOukfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://pm.w55c.net/ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmSkk7jVLFCfLHCyPhp5-xWeGwBYp4smqNc90qlXZQJa9xV54A0Ax4ui3HQxJZRyhaAYLm_U5x1ic1cQ9rj9wKBgxWKcflmUuC_Yfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/ads/measurement/l?ebcid=ALh7CaQtF89VO3q63qkPxRuIXGZlVxUxRj9_hr11WWFtHh2YRla-auOGPXk7BD1anEXOwBLvynL5xJPuHlxhL8lgLXshSxQclAfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://thegioimoicau.com/media/header.pngfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://rtb.mfadsrvr.com/sync?ssp=bidswitch&bidswitch_ssp_id=google&bsw_user_id=09fbe915-b501-4643-bc79-c6e21996b95f&gdpr=&gdpr_consent=&us_privacy=false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ad.turn.com/r/cs?pid=3&google_gid=CAESEKDAA2Vn_FcK24jJBqXdjZ8&google_cver=1&google_push=AXcoOmS1crN5d1VwGJschLq_5oX_LrhaOad7aTwLKv5fqTPUnyLtPq-VQuAqLZ13uM9MjkxS-dihztuwVObBUJgNOk7ZPAc-l2kAXbcfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://um.simpli.fi/gp_match?google_gid=CAESELU2E-ylZrHX8FkpcHqr1vM&google_cver=1&google_push=AXcoOmRPdup5CO02HiaWzmICGsScGu6teYb5H9TbUoEjZFdc9VwkuUV7ZbeI7Ec-SGZYU_a4oOo0wQVSbOxHumsJUg1ZQqdy48ABb30false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://pm.w55c.net/ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQ9abEC2W1zE5sZ6H-V0vxM6Jifuq4pcClOddz1bFS5Oyvq4Yqsk09EDHOWY3lgYg9fyDGcCOgJO5gQRiUsYcDljhz828DcsKIfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmQEU_ahWguzh2mlyzIK_BrLdpaRyWUjB2etwbJ_RMmQaBSRw4XMB-ubz3spZQhQL9xnzGCKUTStScYVE6hpo1uC2WEjfSN3CPMwfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://googletagmanager.com/gtag/js?id=G-XMWZYM87V8false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://dsp.adkernel.com/sync?exchange=11&google_gid=CAESEDf5UwX-9k6q9QFJs0SXgak&google_cver=1&google_push=AXcoOmTBcZEa_LmQjDsiQh_Q7oStPbEeOZCN6rz20HCr6gKbYWJgXN804cqKwhvrN3pMq82pIFQPZHUQHR5z4dmTqAcyHhErkrFLogfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://fundingchoicesmessages.google.com/el/AGSKWxVMsVikZf41KIJXOZG9Z_1Fv6BY18VmEs6UPCd1xtucGKIySIjxzhJrxbYMPQ6MYRoVrkhlT4KTwUL6vhVUvSYrUFI_zz4r1GOn3ZtGlKmg91BXVhhsNZPTuWrm9zSUu5zlTRmlBQ==false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmT1u5Ie4kVKIaqvzp5WySOvuywZhWhuj27VNq7q2R1r9uHjElysGPBhs9l190BawV_60F-07vLqA3xQhKMoWS3P7363Au6jxYE&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://thegioimoicau.com/media/pace.css?version=2.2false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cdn.revjet.com/~cdn/JS/03/elements-2.17.0.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://fw.adsafeprotected.com/rjss/st/2123525/80746924/skeleton.jsfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://gw-iad-bid.ymmobi.com/adx/user/cookie_syn?pubid=Z29vZ2xlYWR4&google_gid=CAESEJlVZtgVno9vDrW-W2UGJ2c&google_cver=1&google_push=AXcoOmT9x2y2VUMadb0k6kaa8tfPrPk3TpjgFuhGfheUmhkrEF-qBxmhS9PRVSRO6PBAceXlwzGanUa7Ylxt8QCJZ9H5auBs7uslGccfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://ads.travelaudience.com/google_pixel?google_gid=CAESEHSj3W0BGgsgwpkd_flJolo&google_cver=1&google_push=AXcoOmSSfAB7PFS7y_BnoKCphT4-eYiXU1BP_SMwj1K6i6Zcuvd0Cy0MkzeAbIRz4ti6Lb6VqhDJg_9RIOPbM631u-NZU_plG_L9EsrOfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://fundingchoicesmessages.google.com/f/AGSKWxWuZ6ZHt1weZMjDJojTREKyQ4zWmqkNP2o8oOu0N32QfwjZOO2G9F-tvyO5npEr1q4-OKyvhktHJhGt-LFX_DmOc4B-Ms3el330yYBE68j6nmtoz-Clzw0MBuc9-24SF4_4nH8gqw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjcwLDUxNzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ib.adnxs.com/setuid?entity=101&code=CAESENEj9yHEbobBZ84UR4VL-JQ&google_cver=1false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://fundingchoicesmessages.google.com/el/AGSKWxVXX5xZgUSb9_TecLEkbDJjoCdi6fLNHiSl5VA5HOpDI07ptTJ8MsxY3zurPPDyBluCUeQNXqWqraZZQvL-u8QsPBBUM9d52h_N7RcqEEDZbwH8KZNq0fUnEV3BBuMW0nsEfrdugg==false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://fundingchoicesmessages.google.com/f/AGSKWxX3mlE3kjloDgEtsr2-BrPQANCImedcD52GbvLGngjm1jXfMN3o4_FQkGuRiXSNTgFZXBpipThmmhrxuF1zoZPN5hQ-3xAb1RedkVTC868HcXnGFA5rBW0LwNl3NNchKpYTGxSaJg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjc1LDQ3NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly90aGVnaW9pbW9pY2F1LmNvbS8iLG51bGwsW1s4LCJaN2Z4VnpXY0hLNCJdLFs5LCJlbi1VUyJdLFsxOCwiW1tbMF1dXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://match.adsrvr.org/track/cmf/google?google_gid=CAESEI2G8qVv0micU0d2sC3w-Mc&google_cver=1&google_push=AXcoOmTze3Y84nn34u6FPUimI0cy4WKRZ51wT-_88zpAFX7gql2vFVaKHsAYD6TrR9jIW3q_2KsCKDitP3yD7a9PF8FjYPajk5k-UyGdfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmSfu11-feSrpebfYNzHwK4mULsIXgZl_DApWnk7Fxx6CAxYHT2k-7jkHvaVSBpnyCJB6_iASRWa-zDTN-ni6v_p5fjqDQlBPigifalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEP4-V-kfCk7V98PClFf0kG4&google_cver=1&google_push=AXcoOmTaKaeIRpxltOa5opfm2khJv-cHrYdwY8DPIS-EyKBgCJFzEF7s08rARzEE6NK7dhJrK2vPGq7UTm5g0rl9r_O7ZZ_Bj3K_a134false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://x.bidswitch.net/sync?ssp=google&google_gid=CAESED2rpEL-1Y-qdfuTNhkolyc&google_cver=1&google_push=AXcoOmRoRXvcSsHluy9woN4z9BB8PRsExdVV0GmfVw_MLbQBuvdqQi3B79obyU34pK99mxOvheUzBh8HeGLxwwX6mcgTeoWTL6k_9I5xfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://b1sync.zemanta.com/usersync/googleadx/?google_gid=CAESEEWBp1fqXhOHUHKJiAh22UY&google_cver=1&google_push=AXcoOmReF2ofc_8mO5MdXqIHOEh9HSCQApSlLb02IMIF_hmQ3gKYloVapD8YACTmpGCss7NZCB5-UzQMiOvKwwjck6j-sI_5DY8iVL4false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://ad.turn.com/r/cs?pid=3&google_gid=CAESEKDAA2Vn_FcK24jJBqXdjZ8&google_cver=1&google_push=AXcoOmRxbHbw628vF63uxnHllbobtfj9B_UO--iPjOLv_QREqOVQrvwGaw6yKRfnNk4NjVrKGSCtMl6z8gf-7idrxR_MuUgCPopoxZiTfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://fundingchoicesmessages.google.com/f/AGSKWxURKZIcY7JUUXuH-leSk6pnGf52MRlEOZIk6MX4KVSsZ7TGKomZihR7dN8KNKjkMhBBOz13sX8eFwpr-AlYLDrbAYS2UsUDDhS3FFK16ln10TXBiqfO1FCIX42bRnnWJo6TVQ5fIQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjQ2LDUzMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3RoZWdpb2ltb2ljYXUuY29tLyIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1dfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://ads.revjet.com/tag314028?_key=bd0&_plc_id=195252930&ct_url=https%3A%2F%2Fadclick.g.doubleclick.net%2Fpcs%2Fclick%3Fxai%3DAKAOjsuV1pGepDHrMi2Gn96wDY3JDZl36ubIwGSEd8lPg9RJL8NdzSe_heR_wsYFJ6WF7RlrOn9NjcgJUz6JLzNsXjwcobign0ZRhI9jTrZ37xjXny5axaVGluAq3LrxTZ9WedAUHd93nJb1jpChqdArQpJsvXVfB_zJMLVNJ6o7psbodfTHVxEdDMA8-FnuEL-xdrwVyQL7-mQlPOJ9H05uOhrwOK0w1A3amkl3ssAD_E4jiiLBrjOPhbuzYfyjQWTrWtI-pGX2YYsngTsrsRBATPrt_pT66RNcSFK9MHs7HUNjFBLXcA4TuU2Klk_sFBm9ND_sEuK78EXAKULCux_qUxsOWP_L71aD0JJo0tZzYTMFRcRJRp0HoV2Q7GgZta-B_dPEATMblBsZfWQl1lfBhuIEnkYjhbyQpq42EcVMNbi_Sb-NZ0QjlfzhowcQYKJUmJr05Tp7BP8n5oCvIIMbgT9KR1XKiL9tJEjWsl3esUKJ5mBqjXuHaljZHzjmCtkGYpA6qWn7Xm627mvb5j6E0LF018VvxuXrZL-femWWEBOJendcFSmsbCXlPOLo3fmGWL8Py0iJtUxuPX3BlaBpIf2Lz3w0T_-O8ylwvfKU4h-TMwuIo-9lDqIhpySsWLoPwwKlr8IvuhTssFra1dX4O5HzBilI8RWKog1ji8Roq_xgKco9WKBJ5Vrs3FVFpbCIn5P5QhMeqCmiehw8-nn-Uv2-O-9I_MtoRCvzmm9renSn5EqhSUD1jjPh9ZUJqzAy4mkx8deRIrndsHs6ArTGSsYq1xn1DVx0yv9EiRySp14AItQiDCyyB3G28ceM78R9V5SKQnYmy6xXfqdLSsc9Qjt4GqshMqPj91nOcifo2F9Pb3hYYWv-vtaojna9VTCLvAjDTvQwRlKX8L3N1feG2VFcZh39Q9D6nfdATGJ41opB-KoFAuYxTJIxTXg-vWdykMdw0bos0Tww4uVYhZpsSRVXo47--A5z2si9JdwEdqcE7xwveE94R66Wyg20M3S-vFPAt3o4k9rkbtc7wi4erIQC9X7hp6G_7mlQ40G04IQre85moCjCSCMb1PiGk_RR7EXA4pF-Lw5QjL85zw-u-QR2l5rDzFeejV5yS2uj0EtfCN1VLoOm4hOLnzAXuPhqPJUz6IHGXltsZEJFkaT57N50a31YNIZRnLmFefKpaQCcFCtJ-X2D1DnO5AL0S_1IQ4yxdlQsk8oTK7MiX7UR6gbSNwIrQek5sjycfUizWb40SvOpdXt_omAAn9pv0kuXAsS8nAChIwtEseETP0DFbvB5qbv0EcM03Hf1Vrw6zTHzdvG7lIXmWwlDnk83LGaoOf8JiysNV5w-zeY1yQ%26sai%3DAMfl-YQ_f5mZAK1fwkfcWGnvy91dqALPGy2PpCsRFuIbRF3ByHcWIVKjj5YW6lQdd4Kqroa16ej5hnLnDzCrNP31o5XsYzmhMT9j8Bb_AJIDJhc7cBk1udObRPkqDkM0k3vIT24TWJy8XMkMl2AkFZMuqhj9u58w29nKxRrISMB_iyUFjzzSoTibtjpf9NFzkkA1s8WEu3D_CNPbOGpn3BUVzrgiKb3t6clbxTwRdmzB-8ElTvFOC8uHBVbkzHcg3M54iQqoxTHkqUShJ0dqpfR9v62TaPckiX0vW6py%26sig%3DCg0ArKJSzDOJIwMWTmCmEAE%26fbs_aeid%3D%255Bgw_fbsaeid%255D%26urlfix%3D1%26adurl%3D&eadv=4114413&esid=1986407&epid=397104853&ebuy=32087818&ecid=218065980&eaid=589547347&eenv=j&dcm_uid=0&dcm_site=N8821.1355339GOOGLE.COMDDMBIDMAN&jsonp=REVJET_TagObj_1.onLoad&_js_site_page=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fhtml%2Fr20241023%2Fr20190131%2Fzrt_lookup_fy2021.html%23RS-0-%26adk%3D1812271808%26client%3Dca-pub-8216143311496088%26fa%3D8%26ifi%3D14%26uci%3Da!e&_js_site_ref=https%3A%2F%2Fthegioimoicau.com%2F&_js_device_w=1280&_js_device_h=1024&_js_tag_freq=1&_js_vis_type=8&_js_measurable=1&_js_imp_banner_number=1&_js_imp_offsetx=0&_js_imp_offsety=0&_js_imp_vis=1&_js_sf=0&_js_fif=0&_js_imp_banner_topframe=1&_js_embd_tag_id=revjet-tag-1184043270&_js_ao=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Chttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Chttps%3A%2F%2Fthegioimoicau.com&_js_imp_banner_creative_attr=banner&_js_imp_tsver=3.5.8&_js_tstamp=1729810299451false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmT9Fbkh0yp9ivlHasyCVffmuB3sbIDA6RWrFINIo3fiEdXgDwxdZH-leut3lM85zb0Du2my1iuhsdR9aRW6RvM0AqnLQaU8xGUfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://pm.w55c.net/ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQ9abEC2W1zE5sZ6H-V0vxM6Jifuq4pcClOddz1bFS5Oyvq4Yqsk09EDHOWY3lgYg9fyDGcCOgJO5gQRiUsYcDljhz828DcsKIfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://pix.revjet.com/interaction/1000?__ads=50da365b4c4485f2b9761c05065a8f1c&__adt=8128153360359181796&__ade=1&vid=5136979909444010049&__imps_time=1729810300993false
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEHYM27RnSZKn-PAfcEzzWDw&google_cver=1&google_push=AXcoOmSOhP0yBgxDKvu2TZKfPhyi1BagWUMyfUnEluFPptymtE7XuQYkiRof-LALOXt5oq8khhuKIlXss3x2HQriTHQ4kBgX1LibUYQwfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.google.com/ads/measurement/l?ebcid=ALh7CaQnkkex0Nn3kzk3f91nSdh9Wp-1VarABzvfuEJ3DDptPChbylfycjvLCPTMqhdLgzFGn0mS6JYxEx3BNzKTFF9kM8B2sAfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.google.com/ads/measurement/l?ebcid=ALh7CaSwCObjyWFMk4t3yJOuRE-AqacVsr1QFydaAg24Hc_bscpWggfCGrWWCzzETrLYwTHaJF6n_8F93ZWTf9XGq7aQJzdMcwfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://fw.adsafeprotected.com/rfw/st/2123525/80746924/4.js?adContainerId=gcc_ac8aZ47qNrOQjuwPn_akeA&cbFunctionName=goog_wrapCb_ac8aZ47qNrOQjuwPn_akeA&true_pb=https%3A%2F%2Fstatic.adsafeprotected.com%2Fpassback_300x600.js&adsafe_pb=https%3A%2F%2Fstatic.adsafeprotected.com%2F4a.js&adsafe_url=https%3A%2F%2Fthegioimoicau.com&adsafe_type=g&adsafe_url=https%3A%2F%2Fthegioimoicau.com%2F&adsafe_type=c&adsafe_url=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&adsafe_type=f&adsafe_url=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fhtml%2Fr20241023%2Fr20190131%2Fzrt_lookup_fy2021.html&adsafe_type=d&adsafe_url=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fhtml%2Fr20241023%2Fr20190131%2Fzrt_lookup_fy2021.html%23RS-0-%26adk%3D1812271808%26client%3Dca-pub-8216143311496088%26fa%3D8%26ifi%3D14%26uci%3Da!e&adsafe_type=be&adsafe_jsinfo=,id:6df8cfc7-668f-8daf-299b-ce2118a1652d,c:s4XRNP,sl:outOfView,em:true,fr:false,thd:1,mn:jsserver-primary-f64dbd694-5s9t2,rg:ie,pt:1-5-15,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,mu:10000,br:c,bru:c,an:n,oam:0,mtim:16,mot:0,app:0,maw:0,tdt:s,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,ex:e2,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:0,renddet:svg.us,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,tt:rjss,et:56,oid:82f15342-925a-11ef-95e5-9ae4e0023c2a,v:19.8.544,sp:0,st:0,fwm:0,wr:1280.984,sr:1280.1024,ff:1,ov:0false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                      https://adclick.g.doubleclick.net/aclk?nischromecache_387.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_441.2.dr, chromecache_238.2.drfalse
                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://aa.agkn.com/adscores/g.json?sid=chromecache_319.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.png&quot;chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.google.com/url?ctchromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://adssettings.google.com/whythisad?source=displaychromecache_566.2.dr, chromecache_526.2.dr, chromecache_254.2.dr, chromecache_577.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbmchromecache_342.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://ep2.adtrafficquality.googlechromecache_586.2.drfalse
                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.kayak.com/semi/gdntext/hotel_destination/19811/en.html%3Fz_sig%3Df510155a9ddc627c%26z_trchromecache_387.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_547.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://preferences-mgr.trustarc.com/?pid=honda01&aid=honda01&cid=RPA_31800219_213080731_391535610&w=chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://fundingchoicesmessages.google.com/i/$chromecache_508.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CoG4jUc8aZ6K9Dvyzx_APqraP-ArcrOnheZzR8uchromecache_573.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          http://ns.attribution.com/ads/1.0/chromecache_561.2.dr, chromecache_333.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_508.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=C_RsiUc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8uchromecache_504.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_586.2.drfalse
                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/images/mtad/back_blue.pngchromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.png&quot;chromecache_270.2.dr, chromecache_272.2.dr, chromecache_485.2.dr, chromecache_352.2.dr, chromecache_465.2.dr, chromecache_283.2.dr, chromecache_573.2.dr, chromecache_564.2.dr, chromecache_446.2.dr, chromecache_321.2.dr, chromecache_566.2.dr, chromecache_426.2.dr, chromecache_535.2.dr, chromecache_532.2.dr, chromecache_529.2.dr, chromecache_456.2.dr, chromecache_316.2.dr, chromecache_526.2.dr, chromecache_536.2.dr, chromecache_254.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://googleads.g.doubleclick.net/pagead/images/mtad/x_blue.pngchromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://choices.trustarc.com/assets/forward_i.pngchromecache_284.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://choices.trustarc.com/camsg?chromecache_284.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_508.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        http://mathiasbynens.be/chromecache_508.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.google.com/adsense/search/async-ads.jschromecache_508.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixchromecache_342.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/images/abg/iconx2-000000.pngchromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              http://googleads.g.doubleclick.netchromecache_508.2.dr, chromecache_398.2.dr, chromecache_472.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://googleads.g.doubleclick.net/pagead/images/mtad/abg_blue.pngchromecache_313.2.dr, chromecache_387.2.dr, chromecache_285.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://ep2.adtrafficquality.google/sodar/$chromecache_508.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CORV-Uc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8uchromecache_270.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CHaVYUc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8uchromecache_504.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://github.com/blueimp/JavaScript-MD5chromecache_383.2.dr, chromecache_576.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CZGCSUc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8uchromecache_270.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CubdjUc8aZ82pDp7V1PIPoc_WoQncrOnheZzR8uchromecache_270.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://choices.trustarc.com/cair?chromecache_284.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://www.kayak.com/semi/gdntext/hotel_destination/60564/en.html%3Fz_sig%3D0ce41ca2faf1435e%26z_trchromecache_387.2.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                http://google.comchromecache_508.2.dr, chromecache_491.2.drtrue
                                                                                                                                                                                                                                                                                                                • URL Reputation: malware
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://adclick.g.doubleclick.net/aclk?nis=4&amp;sa=l&amp;ai=CjyZ-Uc8aZ_mND9mB_NUP2oWJ6AbcrOnheZzR8uchromecache_504.2.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                  35.190.0.66
                                                                                                                                                                                                                                                                                                                  ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  103.110.86.98
                                                                                                                                                                                                                                                                                                                  thegioimoicau.comViet Nam
                                                                                                                                                                                                                                                                                                                  63760AZDIGI-AS-VNAZDIGICorporationVNfalse
                                                                                                                                                                                                                                                                                                                  52.210.194.151
                                                                                                                                                                                                                                                                                                                  firewall-external-2134955858.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  104.18.37.193
                                                                                                                                                                                                                                                                                                                  s.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  54.196.229.231
                                                                                                                                                                                                                                                                                                                  sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  54.74.69.9
                                                                                                                                                                                                                                                                                                                  ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  34.241.33.46
                                                                                                                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  185.89.210.20
                                                                                                                                                                                                                                                                                                                  ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.184.228
                                                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.186.72
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.186.33
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  35.214.199.88
                                                                                                                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                  174.137.133.49
                                                                                                                                                                                                                                                                                                                  dsp.adkernel.comUnited States
                                                                                                                                                                                                                                                                                                                  27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                                  3.33.220.150
                                                                                                                                                                                                                                                                                                                  match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                  8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                  13.32.121.5
                                                                                                                                                                                                                                                                                                                  choices.truste.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  18.244.18.32
                                                                                                                                                                                                                                                                                                                  choices.trustarc.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  172.217.18.6
                                                                                                                                                                                                                                                                                                                  s0.2mdn.netUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  172.64.150.63
                                                                                                                                                                                                                                                                                                                  a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  18.66.112.44
                                                                                                                                                                                                                                                                                                                  d162h6x3rxav67.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.36.155
                                                                                                                                                                                                                                                                                                                  dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  192.229.233.6
                                                                                                                                                                                                                                                                                                                  fp2df3.wac.edgecastcdn.netUnited States
                                                                                                                                                                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                                  91.228.74.159
                                                                                                                                                                                                                                                                                                                  global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                  168.119.2.148
                                                                                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                                                                                  24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                                                                                                  47.253.61.56
                                                                                                                                                                                                                                                                                                                  bid-iad-static.yeahtargeter.comUnited States
                                                                                                                                                                                                                                                                                                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                                                                                                                  172.217.16.196
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  13.32.121.100
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  35.214.136.108
                                                                                                                                                                                                                                                                                                                  user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                  18.244.18.68
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  35.204.74.118
                                                                                                                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  172.217.18.14
                                                                                                                                                                                                                                                                                                                  www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  216.58.206.34
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  3.214.191.164
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  46.228.164.11
                                                                                                                                                                                                                                                                                                                  presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                  56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                  37.27.168.162
                                                                                                                                                                                                                                                                                                                  pix.revjet.comIran (ISLAMIC Republic Of)
                                                                                                                                                                                                                                                                                                                  39232UNINETAZfalse
                                                                                                                                                                                                                                                                                                                  18.164.52.35
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                  185.89.210.82
                                                                                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.185.162
                                                                                                                                                                                                                                                                                                                  ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  65.21.116.58
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  199592CP-ASDEfalse
                                                                                                                                                                                                                                                                                                                  216.58.212.130
                                                                                                                                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  142.250.184.206
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  34.96.105.8
                                                                                                                                                                                                                                                                                                                  tr.blismedia.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  172.217.16.200
                                                                                                                                                                                                                                                                                                                  googletagmanager.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  178.250.1.9
                                                                                                                                                                                                                                                                                                                  widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                  74.119.117.16
                                                                                                                                                                                                                                                                                                                  widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                  64.202.112.127
                                                                                                                                                                                                                                                                                                                  nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                  22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                  52.28.172.100
                                                                                                                                                                                                                                                                                                                  cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  100.26.12.181
                                                                                                                                                                                                                                                                                                                  dt-external-217593033.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  65.21.45.74
                                                                                                                                                                                                                                                                                                                  ads.revjet.comUnited States
                                                                                                                                                                                                                                                                                                                  199592CP-ASDEfalse
                                                                                                                                                                                                                                                                                                                  142.250.185.97
                                                                                                                                                                                                                                                                                                                  ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                                                  192.168.2.10
                                                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                  Analysis ID:1541622
                                                                                                                                                                                                                                                                                                                  Start date and time:2024-10-25 00:49:25 +02:00
                                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 31s
                                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                  Sample URL:http://www.thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                                                  Classification:mal48.win@25/597@150/52
                                                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 172.217.23.110, 74.125.71.84, 34.104.35.123, 142.250.185.226, 142.250.185.174, 172.202.163.200, 172.217.18.2, 199.232.214.172, 172.217.18.10, 20.3.187.198, 142.250.184.227, 142.250.184.225, 216.58.206.33, 142.250.185.99, 40.69.42.241, 37.157.6.232, 37.157.6.243, 37.157.6.233, 37.157.6.231, 37.157.6.254, 37.157.6.237, 142.250.186.174, 142.250.186.46, 172.217.16.206, 142.250.184.195, 142.250.186.66, 172.217.16.194, 142.250.185.238, 172.217.18.110, 142.250.186.98, 142.250.181.226, 142.250.185.130, 172.217.16.130, 142.250.74.194, 63.215.202.140, 151.101.194.49, 151.101.130.49, 151.101.66.49, 151.101.2.49, 172.217.23.98, 142.250.186.162, 142.250.184.194, 142.250.186.130
                                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, clientservices.googleapis.com, track.adformnet.akadns.net, clients2.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, encrypted-tbn0.gstatic.com, ctldl.windowsupdate.com, encrypted-tbn3.gstatic.com, encrypted-tbn2.gstatic.com, pagead2.googlesyndication.com, encrypted-tbn1.gstatic.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, bfp.global.dual.dotomi.weighted.com.akadns.net, tpc.googlesyndication.com, xandr-g-geo.trafficmanager.net, clients.l.google.com, h2.shared.global.fastly.net
                                                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: http://www.thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:50:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9810975212816526
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8LLSbd4TsjHyidAKZdA1uehwiZUklqehay+3:8LL1w3Zy
                                                                                                                                                                                                                                                                                                                  MD5:501B27C7FD09EEF0F44F7F3A81889260
                                                                                                                                                                                                                                                                                                                  SHA1:33600B61932D3F6F6FD3EBCC4D41EA2C1A0B9F05
                                                                                                                                                                                                                                                                                                                  SHA-256:8287ED749349DD3F6791D583AE66DA343AB55AACD453179A7E3A1D2F012F78B6
                                                                                                                                                                                                                                                                                                                  SHA-512:B3466077A13DF613103C3B85E1C2CDC585B817D07C82195DFC1BCD647E2973690600C55C257B2A93E73EC2A9D7A0ACF30427B046D6EBD142C28148EE1A6FB05A
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........g&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXYL.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYL.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXYL.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXYL............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYN.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........u..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:50:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9975086940376885
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8DgLSbd4TsjHyidAKZdA1Heh/iZUkAQkqehJy+2:88L1wx9QYy
                                                                                                                                                                                                                                                                                                                  MD5:D5B5551BDF737228AD4D3F4684987FFC
                                                                                                                                                                                                                                                                                                                  SHA1:7FEBBBC3C35EB70D573755201845DBACCAAE02B0
                                                                                                                                                                                                                                                                                                                  SHA-256:A0ACBA31EFB3FF372FEBE3DECB061D749094B4E9BBD18F166A9890D3F2638A14
                                                                                                                                                                                                                                                                                                                  SHA-512:0D4978860AFC55375223FC0B458300AA603D3BA6A111047ADBAAC1FE2419119181CF7B11FFA3E52608B866C71C9B5707AEB667B2C81FA691A766BA21EE6EA04C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....gs..g&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXYL.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYL.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXYL.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXYL............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYN.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........u..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.007458870388128
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8FLSbd4TsbHyidAKZdA149eh7sFiZUkmgqeh7sfy+BX:8FL1wlnFy
                                                                                                                                                                                                                                                                                                                  MD5:9E2875509D71E65280FDEF2970AC497B
                                                                                                                                                                                                                                                                                                                  SHA1:80435F0303E897A5DE1D9905D676BFC2B237CE2F
                                                                                                                                                                                                                                                                                                                  SHA-256:0DA0384E6C2DDC38FF4DE052225A18E1F5B89CFB4F8A47FB9C725B772E286F3A
                                                                                                                                                                                                                                                                                                                  SHA-512:C02EFEC42CDB37B08FF56DCDF137129C58204A9D3ECD7C0BDC86C4E19840BDCF9866A2795A2381B7457DDEB8A5D2C17AD2F24A9338B50E1C9A2FE82E2B24E9E3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXYL.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYL.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXYL.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXYL............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........u..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:50:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.995747738711797
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8zLSbd4TsjHyidAKZdA14ehDiZUkwqehty+R:8zL1wCHy
                                                                                                                                                                                                                                                                                                                  MD5:99FECC67A7E4800ED1309E35883AED7D
                                                                                                                                                                                                                                                                                                                  SHA1:1E23592C5CBB39B388D3E18D9799F47B3880AC68
                                                                                                                                                                                                                                                                                                                  SHA-256:A59369D7E80F9E97CCB67DDB2B7C90ADB3C5750C00392DD8D6DC3BFBF038D5DE
                                                                                                                                                                                                                                                                                                                  SHA-512:5E76E579F280445D7F4FCCFCB7E610740A10488CD607DE6F3102120C5645BBA310BFC9660FC225B1AA32EA24498F128481125B51A6FF10F6FC1AC4E762657DF6
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........g&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXYL.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYL.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXYL.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXYL............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYN.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........u..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:50:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.985191897808889
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8ZLSbd4TsjHyidAKZdA1mehBiZUk1W1qeh7y+C:8ZL1wi9by
                                                                                                                                                                                                                                                                                                                  MD5:1451B0DCAD87858A4C9A833A746C55D5
                                                                                                                                                                                                                                                                                                                  SHA1:4229863C5E2F9B4E30E8F29271FE3BC7532860BC
                                                                                                                                                                                                                                                                                                                  SHA-256:5F321077155D3EA2EB528EC089B900546031CA19794E714677E00E266945EF98
                                                                                                                                                                                                                                                                                                                  SHA-512:8DD4C8DAAE823E79C73F686E2AB97F8CFACC32818CB4B9C4183B6ABF6F4582233B09F1717B947EC771E9A6ECA97E2400AB0BC183561E8DC4D8AC98695117492D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....'C..g&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXYL.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYL.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXYL.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXYL............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYN.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........u..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:50:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.993322525073084
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:8+LSbd4TsjHyidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbFy+yT+:8+L1wpTyTbxWOvTbFy7T
                                                                                                                                                                                                                                                                                                                  MD5:FF18B408A37F624A05BAC56DA0A5AED7
                                                                                                                                                                                                                                                                                                                  SHA1:EE5686E5B8468A92B4EFE0C3B8BE04DDB223ACF0
                                                                                                                                                                                                                                                                                                                  SHA-256:281334D2D3B71713E7A8016214E76CF0A6776024F28A232C7FF418F3EAAA0A41
                                                                                                                                                                                                                                                                                                                  SHA-512:20658934EAAAD7281D7E732385DA1D08A81CC1546DC513919BCFBDD9DD028617323443B7A9FC2314A28FC40F7E082576FCAC3E4D1FA99C7F28CE6F065890A5A5
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....7..g&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IXYL.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYL.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VXYL.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VXYL............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXYN.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........u..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x777, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):20544
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.2748579130572155
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:Tmge/QzOOkErLOtYaskzwyaVUef/UUhavskgQqb56vFrf:KgT1kEr21J2LfMUhaWQqb5Wrf
                                                                                                                                                                                                                                                                                                                  MD5:C4DF41BB70E157CD32B55ADD1203F0B0
                                                                                                                                                                                                                                                                                                                  SHA1:02A55737799D40C130D5DD8C763C2D89DB6C2E71
                                                                                                                                                                                                                                                                                                                  SHA-256:13FCF114A589817958EE77CA9D918A1ADBFFE1F4BF4C46D87F3D64C45947D190
                                                                                                                                                                                                                                                                                                                  SHA-512:ED21EBF1F05E1A6EA64C955FBA170979FACA1292465FBF7A66668BCB6BF93E83F8C5DFCC11A5F980DA705D1869FAC156499F5E2F00D2B7AAB0B3CE6770AD27F0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................W........................!..1.AQ."2aq..BRr......34..#$%5STbst......CU....&6D....EFVu................................&.......................Q..!1..ARa.2b............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3518)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):211858
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.43477116754567
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:sB+DSmU5OQocOIyGrzrEriruS4EcCYmnzLr6jD4xkRPMU8tGKKbD:sB+DSmNoPyi6jhCY0L4D4xkRH8tGKKf
                                                                                                                                                                                                                                                                                                                  MD5:6AF94BBDA7ECB8B8CAA407C9D6F15B76
                                                                                                                                                                                                                                                                                                                  SHA1:0D8E5EC9ED1F72269127125822AC2F967457A17F
                                                                                                                                                                                                                                                                                                                  SHA-256:24DCCD731E4B42B3C3E43CB9AC9205879143EBB4DE7658AB9222DD3B0458B086
                                                                                                                                                                                                                                                                                                                  SHA-512:68A5D0157FBAFB8F1F272E358A9C82611F38A0EABE205C179F14DC5248016B56958827FEEC5C7BCFCE04939902C9A953DFE109081C091710F9B47E8246F48E6B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.rg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.rg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=2C7E2E9B1A24465197D8FE0D84E574E1&google_push=AXcoOmTBWZmvC-BBIA45WWXEKOvfX95KbJeU2Slz94yphmETo2-Up9uWOoPR4YM2r3_SIDate9me3SlmMBf72YEKOZo3hqv663GpUQnX
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=HTzTAwOYStYgFdLU6xnL5g&google_push=AXcoOmSO6jkyCtpLGLDNuCyrkKMzxJ7BfviVXmYAXIWxx3AmhSTIpAWoD7vLmFf32uzjs0C5qzJFFstGl6uWMcib5Cm-IdIlI_Flerg
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 437x437, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):20115
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.963488399753829
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:MN0tMh9WvxJBXx0UZBb54hXsqEyoPbC9niUlRqONby9leZz9Sy:MN0tMh2JBXx0ABbehiPCHqO9Sy
                                                                                                                                                                                                                                                                                                                  MD5:F5A9D1C72B09D9E161FC8E93754E2600
                                                                                                                                                                                                                                                                                                                  SHA1:9017E1BE08E7DD2683E2DD783363336BBA974550
                                                                                                                                                                                                                                                                                                                  SHA-256:70CB568474AE940B78728C648ABCCE1F2C2576C0968B3E0B0DE99A40A2A8482B
                                                                                                                                                                                                                                                                                                                  SHA-512:B7ECAA868F5DED1CDAC32D1D9272D26C4F0974E9A22894A34D98145A24D1FBC6669F7969F9C97E4EAD3312CB889E167C5A5E8714B20DFD6441F5A76890562876
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................Z.........................!..1A.Qaq."2.....#3BRr..$&6CSbt......Ds........%ETcu...45Ude.................................2.......................!12..Q."3Aaq.R...S....#Bb............?..(....................................................................................=...V.......n..YM/....A!...................................................................^....%,.9.............k...WD*..32L......9.#.6W.T[....Ul...1.B..:z...l.dWu<..:... .M.H..s...'.;;H.....+\....6.......e.....GP....5K'.g....R.E<R..#\;..=mc.....*.U....c....-F...`.f.:...0...}..a. ...QK....<YL.x..9....*]U..............X.../..1...X.q.Fy;....j,....1.s.g.kO..|].?5Xv%Z..*..~(...u..F.)...ir.9..R...B...y-..a7A.....UDc.......V.]?..wt%yt.....<h6.Q..8.0.>.Q..?@.=.V.S.T....+..ea..~s..A..f......Z..'.{HZ...u..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x1158, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):36580
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.42971107639442
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:3aWuLi1crH5lEiw0/9srJ4vB2Ta6EBbWr4ITW:KW6iei0/WC02nh
                                                                                                                                                                                                                                                                                                                  MD5:7A57C1027A387A134C0EAF459624973F
                                                                                                                                                                                                                                                                                                                  SHA1:F2B9791CA74A82E975B64FDA34510EF9B7B888EC
                                                                                                                                                                                                                                                                                                                  SHA-256:E5F91067CE12C0CD2D43A82D82CA43EC67DB6E5DAE988D1835B6996D25450D64
                                                                                                                                                                                                                                                                                                                  SHA-512:65BA1B0E4B2479601084DFAC392D89B66AC1F4357168ADEC749005E19CEB4DF6EF055CC40C8C2D4667270CC9DA922EDB6356EA9D8B27EF614D7476EDE674F01A
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn3.gstatic.com/shopping?q=tbn:ANd9GcT1XPiLsoNyupoPrpNxdISCf-IX2C1YMNtEuHRzOK5Wq6_v3YNIlU8OgZTb5Q&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................[........................!.1..AQ"2aq......#R.....3BSTbrs...$4CUc...%5dt...&D.....e...'6u.........................................................!1.2AQ."3a#Bq......C............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmT_-R7ZuGz4E3r7-8nQGOC5rNqVymS7CEcYbiVc9dZlEq3-ChsNLCAb9L-aRRK5BQdMEVpzgZUacwdry8UN8I0eoAPFvdVEJIA
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):248
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.958049322677582
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:ew/j3jlI2ftlCbCbFF6RZCkr5JgPicrJgZSse:dj3jlI2zeCb/6ZCkmiA/
                                                                                                                                                                                                                                                                                                                  MD5:1521B725C9B2096CAF4D6E38932ABC0D
                                                                                                                                                                                                                                                                                                                  SHA1:662E5DB73603D999C610E8FE8552DBE159C39263
                                                                                                                                                                                                                                                                                                                  SHA-256:E6AEDC1F50353EDE4C41104AF56B0212493DF69E9BAD3818820624ACE2B47290
                                                                                                                                                                                                                                                                                                                  SHA-512:C37C63D086494302A11A8D49F736E71274C8C67DDF3A29A9B9B8607EC535DBCAEF1A2C935E65C85CDF33AA3C8E7C7151EF2EDC884E824E153AB1F60877769186
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:////////////////////////////////////////////..window.dataLayer = window.dataLayer || [];..function gtag(){dataLayer.push(arguments);}..gtag('js', new Date());..gtag('config', GOOGLE_ANALYTICS_ID);..(adsbygoogle = window.adsbygoogle || []).push({});
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEeW5FN09OWjhBQUJjN205emFjQQ&google_push=AXcoOmR90n1HUtC8OZX73JH2do1o8jnLEmDUSGZoHnHxOT47Zn5MdGn0dmei3ztZQklU6LMQBEBBDEIi683Z12jbZjibeKp6aavcK6ps&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAG1OLP7Q95BwIdiS2UAQEBAQEBAQCTwbtZFwEBAJPBu1kX&expiration=1729896690&google_cver=1&is_secure=true&google_gid=CAESELelqDTbXeGG4fkjFxijVDk&google_push=AXcoOmQf1zQjb1Y1h3jkQYFr0M8YBNGwXAvvwXIQyLyCIsjvnETRCY7FFdfINd7RH0_zPszfffK41iVEwAZNpNXwVP0B1M14UoodFw"
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):320486
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.575957493850072
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:3dFRo3k4aGEXBvi8ECFqXk9nw+tKBBNy2U3+:3dF2krGUBKVWO
                                                                                                                                                                                                                                                                                                                  MD5:C3F120ADD55CB7E78617130D4831DB99
                                                                                                                                                                                                                                                                                                                  SHA1:9F258479200C1E345CBFA4810CCEE6A816241D42
                                                                                                                                                                                                                                                                                                                  SHA-256:67BDBF5DCFD7B722ED4E8B0363ABDFCC3FC245DE8666914B6629ED60418BDD13
                                                                                                                                                                                                                                                                                                                  SHA-512:7ECD530AD013C5FD1DE16A34271DB890F072AE7850A99212375EDA70ECA43F5872768C4C9CDF51315C3556D0FD65C1553C52047F14F2316DE9404EB0983A7F38
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googletagmanager.com/gtag/js?id=G-XMWZYM87V8
                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):23678
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499582071929141
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:PqTcq08AdYSAIdImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAr7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                  MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                                                                                                                                  SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                                                                                                                                  SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                                                                                                                                  SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/r20241023/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):23696
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                  MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                  SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                  SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                  SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x729, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):24868
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.925203318350922
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:t41Qo+ezPVtokhhN1xEQk1qJADwG83mlMDSao30zYPgG1kQe1SQw3mC4:t2QLe7PoIgbc2DIWUSZkAr5sdw3a
                                                                                                                                                                                                                                                                                                                  MD5:4F5E35DFEC65F4AC336ECEBB051AE158
                                                                                                                                                                                                                                                                                                                  SHA1:D1BE463BBE64DE0405EA08E4F48431A6FFEFB080
                                                                                                                                                                                                                                                                                                                  SHA-256:52A60F83F8236F00B7B7D2229A8374C25452E0DB1A462286703CAC14E9EB27FC
                                                                                                                                                                                                                                                                                                                  SHA-512:5CD6209014EDFA4D68EE0123C28607D00BC11C0904841DFFB8C5EA1771384FA92FFACE6B6C94B14E80404E10B411FE8BA6C6B31D9F8977E0AAD9401BCB87B804
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn3.gstatic.com/shopping?q=tbn:ANd9GcQ6ovJatfIROYdGjcGpo_gF8VTvMwHaHdzm6WAqdMFkpUbrpF9Vp-h2qIGLNA&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777...................................................P.........................!1..AQaq"2.....BRs...#5br...34CS...$%DTc...E......UV................................6........................!1Q...3Aq"2Ra...BS......#4b.............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):158877
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.597075648105327
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:xOWww+JsoKGFDisDc1MO3FC/lAVPrNoG8Uiqug9R9a7lAXmjuGSndT5RQRixa:xOWwwboKGFDisDc1MO3w9yrNoGriqJ9E
                                                                                                                                                                                                                                                                                                                  MD5:DEC9184AEFDFDFDD802D3F3F237DAF9C
                                                                                                                                                                                                                                                                                                                  SHA1:96DDCBA1A0EDEE874FBCB556569D934F605E3ED7
                                                                                                                                                                                                                                                                                                                  SHA-256:20BD0E27E7DCE00B5F36D743962BE763A7A0164D06B25662CC40B94DFD659743
                                                                                                                                                                                                                                                                                                                  SHA-512:ACB8B84BC6BC718D154BDE7FB9166D4E08F4A3D26628DBB026E63C8915AB4D0C9802FCD0830B93974F5DD55E4ACCC55918D9E506837C389953020AE38281D299
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-8216143311496088
                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.400211406839404
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfRYwtFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJfycF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:D5E2EC4430AFFE6256FE828B77871DA7
                                                                                                                                                                                                                                                                                                                  SHA1:E4FA718092299DCA4F06FD75C547531C8957B6F0
                                                                                                                                                                                                                                                                                                                  SHA-256:DDDEFF750B471481D0D6744B2E7233574B7142E33FC43A194B10195CFD9C1227
                                                                                                                                                                                                                                                                                                                  SHA-512:563B4DA02522973A05CD28443611B625B0B42AD694391F6E3D30A31B6C69CD1688E3464F604867FB9ED755E3FBA29A17A6F481227C3BE4A45301946E50787D3D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=933711211&pi=t.aa~a.2479337631~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810246&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810245824&bpp=1&bdt=14611&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600%2C276x600&nras=6&correlator=8219017715331&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1372&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42532523%2C95343682%2C95344187%2C95345271%2C31088452%2C95344978&oid=2&pvsid=133102786790979&tmod=49765105&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=279
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CPaB2aqNqIkDFXCxgwcdiTk5nA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjss5XNYwqd0I8mAta_LdSWaVksZoyX5k2dI1dl7xpJ7ncgmTyg6Gii5hiC2unHLLfkRZWMOQXHD_A9mKessOltmFg35y6hn4CI_VPjz9fmIYtDz1XHmAiEt-XuyGUNRIbLaz5VUrnFin__w2C3d6JBRBIIgukwdlPCuXA4VR&sai=AMfl-YR3mGYadXGFUwpMQIduPh1zodSR3ikGRyI5wySBBsaa6k0R0fi5QEwB-k9y-aa9NXXdMxv3X3qR1gy-sCNzjLceW19p8wQOXcQ4hD7T5O5TEXnlrmxT5kZdw0Xo&sig=Cg0ArKJSzLkR1BlRUcH2EAE&cid=CAQSPACa7L7dDdyJ_6ZCUFW78h3pJLksv92OKf8qaVuGylFj65I6qzUwktHMs_cX64djUKqk8i1LdA8ArV-dChgB&id=lidartos&mcvt=0&p=0,0,240,276&tm=4186&tu=4186&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1968798976&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=3&r=b&co=2574307600&rst=1729810270775&rpt=8638&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:iwS/yVNeAQ5677f79S4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9lgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                                                                                  MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                                                                                                                                  SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                                                                                                                                  SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                                                                                                                                  SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://dt.adsafeprotected.com/dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XROw,pingTime:-2,time:98,type:a,im:%7Bsf:0,pom:1,prf:%7BmdA:176,mdZ:3435,beA:3443,beZ:3453,mfA:3459,cmA:3461,inA:3462,inZ:3471,prA:3471,prZ:3489,si:3499,poA:3500,poZ:3520,cmZ:3520,mfZ:3520,loA:3531,loZ:3535,ltA:3540,ltZ:3540%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:300.600,dom:iframe%7D%7D,env:%7Bgca:false,cca:false,gca2:true%7D,clog:%5B%7Bpiv:0,vs:o,r:r.h,w:0,h:0,t:55%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:98,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B73~0%5D,as:%5B73~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:svg.us,siq:57,sinceFw:39,readyFired:true%7D&br=c"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x807, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):16874
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.289345080479323
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:UFtMyfksGqRXrhYUPL8ZbWFbid/6Er6x6GiDr0TnZxW5:UFLssnRbhNT8oAim6xSDrYZM5
                                                                                                                                                                                                                                                                                                                  MD5:01760AB0BBD66D6D4F900B39C3ABC77E
                                                                                                                                                                                                                                                                                                                  SHA1:6767DAD71407E2CE706A43D11C60E191CECC933B
                                                                                                                                                                                                                                                                                                                  SHA-256:C72CE1B443B377926FAE3419020B08D556A6E8A0271EB949BEE4E481C3ADE5A3
                                                                                                                                                                                                                                                                                                                  SHA-512:078FB6D1AE7BC5E249D85E249789D5CC12D305ACED07CB8653688AB87C35AD964C3C63B5C34D05D453C1375BB85AC9492D8048400B0E1A1597CA51F399769AB9
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......'...."........................................U.........................!..1AQa.."2q......5BRs.#3brt......$%4CDc.....ET..6S..u....................................8........................!1Q...3A"2aq.4R.........#$BCSb............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):40512
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.518199113824284
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:8xMuZ0jicWJj1GV2eYcZOYnHKoOFAVUagrLG9JQcgNYTrfgUYyzkoDBRW0sbh3fK:A+xbYcAYb2ZT3ZE3
                                                                                                                                                                                                                                                                                                                  MD5:1614EFD8D8B318CA80C151AA5D983224
                                                                                                                                                                                                                                                                                                                  SHA1:E27E5A72190F00DDABC4187084B8BD3850388D05
                                                                                                                                                                                                                                                                                                                  SHA-256:B682B162DDD14D549C16FDCC70C01AAF1A7C1C5EE9D12F8A45081CAF38499FF4
                                                                                                                                                                                                                                                                                                                  SHA-512:32E34011CAD366D6AC1BB0FD694829D233C66BB51813596A8EA6631E2E8516A25308768C988E9866C6B868174E993BCB62443D92AFEAFC9209B0A1C30CECECAB
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/1614efd8d8b318ca80c151aa5d983224.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x807, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):16874
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.289345080479323
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:UFtMyfksGqRXrhYUPL8ZbWFbid/6Er6x6GiDr0TnZxW5:UFLssnRbhNT8oAim6xSDrYZM5
                                                                                                                                                                                                                                                                                                                  MD5:01760AB0BBD66D6D4F900B39C3ABC77E
                                                                                                                                                                                                                                                                                                                  SHA1:6767DAD71407E2CE706A43D11C60E191CECC933B
                                                                                                                                                                                                                                                                                                                  SHA-256:C72CE1B443B377926FAE3419020B08D556A6E8A0271EB949BEE4E481C3ADE5A3
                                                                                                                                                                                                                                                                                                                  SHA-512:078FB6D1AE7BC5E249D85E249789D5CC12D305ACED07CB8653688AB87C35AD964C3C63B5C34D05D453C1375BB85AC9492D8048400B0E1A1597CA51F399769AB9
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn2.gstatic.com/shopping?q=tbn:ANd9GcTx21bsve1zFhD8vDcRNQUsFJlYqe822Nxq12CoE6HSrHk7Ds3EeXhqVGeHlyU&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......'...."........................................U.........................!..1AQa.."2q......5BRs.#3brt......$%4CDc.....ET..6S..u....................................8........................!1Q...3A"2aq.4R.........#$BCSb............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x757, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):19812
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.24805223840669
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:vqUPuuB+AvuxfglWDdZgKB1IIocCYo0iNm6Mn25H7aqmM0Tx5u6f:iuIAWtglSR/tqNm6M+7aqCTx5uE
                                                                                                                                                                                                                                                                                                                  MD5:7A3BCB55D9C2E38708AE96F74BAF2227
                                                                                                                                                                                                                                                                                                                  SHA1:130FE59FFBDDA51952D6EC4F02A24A72E40F3431
                                                                                                                                                                                                                                                                                                                  SHA-256:5E8DD7774188849965BF42A2811B8B75E78792B8552160C207016507F2D94DEE
                                                                                                                                                                                                                                                                                                                  SHA-512:89983ABFDA25FFB969E1A3B3C1FFA493551E5019323F2775529B72F43A92F44EBABF3DB23E13C0EF31146FC06981FA78C711AE151E397E14C9C762E7E18EDC49
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................]..........................!1..AQq"a...2r.......#35BRt.......$6CDESUbs...%&4TVdu...7ce...F................................)........................!1Q..2A"3aq.#R.............?.. ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTI0ODg1ODE1MjM2NTkzMDExNTk&google_push=AXcoOmSqDk8B2g6BeYKRAttsr5BbXI3VRLWCyIRc6LajdXt025OqK60vySb1cvhfg2Tj5y7G9Q84odV8e7BsIO8B3PMeE_6uAX80aGG8
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=VFFiQUxHamYxVDQ2Rlo1&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQEtWxcV-0RZMU3xCTeTLV7sfU_XHO6c7jlBA7GqGwq9bwzLbh5GKGvd-y2wdwveaE6xIfenJbZ0dvhB63LU0pjaQrYwLu5unM
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):151983
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.087531314861919
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:+LzN9ZU2OHBnM4lWTIjR14kJ2XJWMDSsY:izNtOHBn3lWTRDm
                                                                                                                                                                                                                                                                                                                  MD5:1A122F4E5D8DA25277E09DFB0613F677
                                                                                                                                                                                                                                                                                                                  SHA1:A56E093D24052A66D908D59564F7988CF0276E29
                                                                                                                                                                                                                                                                                                                  SHA-256:502CA65A6DF3E1B5F16FC72D2D6AF896D68ECE529CC8068199CD8703804C15C7
                                                                                                                                                                                                                                                                                                                  SHA-512:0DDEC8088DE935034966C024E5D06026D2602A10A858E727E266B3AF73DBC876ECC0087CAE4EAB32FF2845F77A402E308E3C8F86280D85E2E8A42E8A4BD2A3F1
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-8216143311496088&output=html&h=280&adk=1213588912&adf=3955570658&pi=t.aa~a.2704620492~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810280&rafmt=1&to=qs&pwprc=2353677041&format=1200x280&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810280084&bpp=1&bdt=236&idt=78&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0&nras=2&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=33&ady=164&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=91
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/35f2dd7cdd8ea7bef7dd50fca553a4a9.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/eea8fc477295b4d01764e52a59c1444b.js?tag=text/vanilla_highlight" as="script"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-or
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x1158, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):36580
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.42971107639442
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:3aWuLi1crH5lEiw0/9srJ4vB2Ta6EBbWr4ITW:KW6iei0/WC02nh
                                                                                                                                                                                                                                                                                                                  MD5:7A57C1027A387A134C0EAF459624973F
                                                                                                                                                                                                                                                                                                                  SHA1:F2B9791CA74A82E975B64FDA34510EF9B7B888EC
                                                                                                                                                                                                                                                                                                                  SHA-256:E5F91067CE12C0CD2D43A82D82CA43EC67DB6E5DAE988D1835B6996D25450D64
                                                                                                                                                                                                                                                                                                                  SHA-512:65BA1B0E4B2479601084DFAC392D89B66AC1F4357168ADEC749005E19CEB4DF6EF055CC40C8C2D4667270CC9DA922EDB6356EA9D8B27EF614D7476EDE674F01A
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................[........................!.1..AQ"2aq......#R.....3BSTbrs...$4CUc...%5dt...&D.....e...'6u.........................................................!1.2AQ."3a#Bq......C............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):23696
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                  MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                  SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                  SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                  SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x1093, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):20957
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.237140654011976
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:QFfBRx6OOpUH0QI6PdHF6qAMIX/+pZINQgY0+Qh9qPzsP+ZNXZ147:QlBRx6OOpUHrI6hF6qAMIQZIN80nh9Mu
                                                                                                                                                                                                                                                                                                                  MD5:BC30E281DFFA34FE5C80D899B81DF9D4
                                                                                                                                                                                                                                                                                                                  SHA1:299D3AA8A8968675667872BD9B1AAABA8E0AE7EE
                                                                                                                                                                                                                                                                                                                  SHA-256:4F3B48EF39098D4550F4F3F6FCBDE561AC584A7EFE944FC575FA066145442BB3
                                                                                                                                                                                                                                                                                                                  SHA-512:F7967782B9B617E7DC54470F1DC190D8F25176C3EEDC83891C43C3C9365C91A448F0E8C51ACD02F2BD6A4EE3A4FEF96B3E047E4700D7C6E934A9AA372254B304
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn1.gstatic.com/shopping?q=tbn:ANd9GcTN3Nw53alk2Cqu6oRLh7GByb0H2Yo5f1vXx1BacEGeZmweuYzocnS05SOHOg&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......E...."........................................[.........................!.1AQ..aq."2..#BRrt.........$6STb......%345Cds...&DUVc......Eeu..............................)......................1..!AQ2".q3Ba................?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTI0ODg1ODE1MjM2NTkzMDExNTk&google_push=AXcoOmQvBeQvpPI36IJEvz5tNSuawy37Dy9pj-hkdFLrG6i3tMaoBH559QHAdMUGZOxnwzw_YPkYpqM7NS1mnQq_NrsVJ8wRkrDXlQ
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=HTzTAwOYStYgFdLU6xnL5g&google_push=AXcoOmQ69dKIwFVRVd_1eM9nL3sAWkB93KbbAc-BCAqz52m23NPTnPBrctJm6A2wyAUTwwPiHHif0rnHmPgBUzFeSgMZ0bfU3QbuHS4
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFETWFrN09OWjhBQUJTajVnYTcwQQ&google_push=AXcoOmTaKaeIRpxltOa5opfm2khJv-cHrYdwY8DPIS-EyKBgCJFzEF7s08rARzEE6NK7dhJrK2vPGq7UTm5g0rl9r_O7ZZ_Bj3K_a134&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=HTzTAwOYStYgFdLU6xnL5g&google_push=AXcoOmTnDScnsi0SqcrOfXQaRUt8YjvjBQBvjzkNn8__F3kJUaRQIMaWoiMNyuMIwrAwtenQ-7R6arjOQWh1w7jrUBuT7zNNzyMDgw
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3125)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):23041
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.540660407862535
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:jLCvrRdCAmaf17cSeENArl1fNFq/cC6oBURPjYuiYcAOwTs2QywA86fKvWfdWVM4:8FdCcf17cSRNW/fNAiPjCcK5Bs0r
                                                                                                                                                                                                                                                                                                                  MD5:EE7BB7ACDD0DE3E6D4844B55F84EC44B
                                                                                                                                                                                                                                                                                                                  SHA1:96ABDDD15A287C6A253C4CF6EED6C4986AA6643A
                                                                                                                                                                                                                                                                                                                  SHA-256:E7849909173A783C4FCA556CC588D8FA6C0ACC9A8AF59CADADB85B8A330032AB
                                                                                                                                                                                                                                                                                                                  SHA-512:44A33AF97118AA8FB2DB46FA185D5745872B872BB746E599D3A769C489919F2B7E43EC84D35FE6AF821CEBCA5A92CEBF9CD5537538965956624AE45145A6045B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:if(typeof truste=="undefined"||!truste||typeof truste.ca2=="undefined"||!truste.ca2){if(typeof truste==undefined||!truste){var truste={}.}if(typeof truste.ca==undefined||!truste.ca){truste.ca={};truste.ca._contRegistry={};truste.ca.contRegistryListeners=[];.truste.ts=new Date();truste.ca.hasRegistered=false;truste.ca.storedParentEvents=[];truste.ca.tagReferrer="";.truste.ca.dominantTag={};truste.ca.creativeMap={};truste.ca.isTopAd=true}truste.ca2={};truste.ic={};truste.ts=new Date();.truste.ca2.contMap={};truste.ca2.intMap={};truste.imgic=new Image(1,1);truste.ca2.intervalStack=[];truste.ca2.bindMap={};.truste.ca2.bindingInitMap={};truste.ca2.cidToInt={};truste.ca2.target={};truste.ca2.jsMap={};truste.ca2.adTypeMap={};.truste.ca2.osMap={};truste.ca.host=(typeof window.location.origin!=="undefined")?window.location.origin:window.location.protocol+"//"+window.location.host;.truste.ca2.customDecodeURL=function(a){var c=/\"\\/g;var b=decodeURI(a);b=b.replace(c,"").replace(/&/g,"").toLowerC
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):24012
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499987691448148
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:Pk7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PkC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                  MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                                                                                                                                                                  SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                                                                                                                                                                  SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                                                                                                                                                                  SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/r20241022/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x1000, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):27434
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.299382455946063
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:m9/Q7LvafD6MrrHz2yekT/P7lgtZ5B++Ba+549hL6y184yz2wgqEwACOJmSa+j+M:S/i70DTv9L7l0S+Q+SXLJhynSwAESnjV
                                                                                                                                                                                                                                                                                                                  MD5:DF58D480FD89682DB2A2EEBBBD0327A2
                                                                                                                                                                                                                                                                                                                  SHA1:596488ED32D529C5BDD51AAE7E06AA23CB4FFEA0
                                                                                                                                                                                                                                                                                                                  SHA-256:39D0407082A684DEB501B0E553F474A09C1940C300C73A02A1830A90FA08DA6B
                                                                                                                                                                                                                                                                                                                  SHA-512:E514ADEA04B6BCD0905A820EBF738AEA9640DE3E0AC591C2211422E6E10297D21F0CD9426FDF0B17F5D9EFF09AF36328F8A9E94FCF459AB11367081C98B7F7F3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................W..........................!1.AQaq..."2R.#Br....3b....$4C.DSs....%T......5Ed.&Uct..................................%......................2A.!"1..QBa..............?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJ3RWFYIhDiwJTygBOAQEBAQEBAQCTwbtsGwEBAJPBu2wb&expiration=1729896696&google_cver=1&is_secure=true&google_gid=CAESELelqDTbXeGG4fkjFxijVDk&google_push=AXcoOmTmy-f1cv4gOxa5BN5GJPJSI9cvPRh1uWf4dIFUwZ8hR1m29kJa8kdsKAyUUGQqTa_fUblP87ML5t18TYlLBHKouZQVms5fWw"
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):158593
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5981002109727305
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:FRaw99JXVyhJlkGWVnjNgIFfWiP863+EVtS+rZZJt7lq9sgLFEzFv/4RLK4r:FRaw9XVyhJlkGWVnjNgIVHP863+QtSMg
                                                                                                                                                                                                                                                                                                                  MD5:44BC35549D069D61416B2B580714E94A
                                                                                                                                                                                                                                                                                                                  SHA1:6AC6319E4E2B0C33F5E68217E19E9D594EE5CB00
                                                                                                                                                                                                                                                                                                                  SHA-256:FAC2E8E83373F93855667A3B090AF719413EBA3874389FE0230C0A930723D84D
                                                                                                                                                                                                                                                                                                                  SHA-512:53E7436080193DB52D898704D063D588BC426347913E69935A188D9A8B44962A333D8DA9E30DE5D1019DDF64E1A16A372CEC2F915CC507D18722D02F85616F39
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):16866
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0179451863865365
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:cNgAtN9s8o8PfyLow9FcNnclyJI4cE0sqhasZfDFOUcOcj:cOKs8pXyLoXcIB0f5YT
                                                                                                                                                                                                                                                                                                                  MD5:2352A8B0F277118C0EB9283283D7FA7D
                                                                                                                                                                                                                                                                                                                  SHA1:00AF02E4171BC188BE415EDEEDA80B21A81B238B
                                                                                                                                                                                                                                                                                                                  SHA-256:591AC2E6DB49BF1E6BA3AC6E8CF022ED6157F5B4BE6BC03C090975976DDBB304
                                                                                                                                                                                                                                                                                                                  SHA-512:4CFCC27DC3B5B194D47E3075702BF012EF4A581DFAA75D52378B82D1C2AB6E7922A84953E2F141E32C5369897D91BF5C3EF38FDE90224D9CE0254F080CA74AB3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=env
                                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"e88aZ4GXI-Dyx_APua-sgQ4","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"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
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):195689
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.139878958684958
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:QbQLzN9Zg2OHB0MQRSBxQndq5dVjdE6dlTdONdPcdXOdg/dUpZWlcXomGhz0cv0R:QAzNhOHB0LRSBxSETtDOOYibS
                                                                                                                                                                                                                                                                                                                  MD5:874EA3AF4504F30F582B4D459827A063
                                                                                                                                                                                                                                                                                                                  SHA1:E4C5B648C2719D33034C0FF52FD40552BB19543B
                                                                                                                                                                                                                                                                                                                  SHA-256:A1B7DD32B499EF8240FD9AB6EB0D36E94D5CA5D483BB5FF932DD20DD29774A99
                                                                                                                                                                                                                                                                                                                  SHA-512:8C87574CFDDA1FF8EEA3F8DB76912754C21FA00FE5C2120676D1B0FAAECD8D5E520D590D11E47FD68A4E863CB6FB3144A41F9E5B161E05B5E2D552D708D2AAC9
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=2207921764&pi=t.aa~a.2479326813~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810256&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810254127&bpp=1&bdt=5320&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600&nras=5&correlator=2289736010536&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=649&ady=1082&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=2423
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):22537
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532838453720538
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:4qopQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                  MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                                                                                                                                                                  SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                                                                                                                                                                  SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                                                                                                                                                                  SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):198363
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.140137956924146
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:g2zNC2FSrwvBny9hRhW1R+7D2jnuavVLuyATL+RVgUqMoA5RskoLfi:g2zNCKSrgiRhWH+7D2jnuavVLuyATL4R
                                                                                                                                                                                                                                                                                                                  MD5:49DA52F8FB6EAF1AB539C419A9A13A61
                                                                                                                                                                                                                                                                                                                  SHA1:D0C42EAFBC21DB15F56BA9F677E0364F10FEA88F
                                                                                                                                                                                                                                                                                                                  SHA-256:7A60F0D323B5B51590A6E9C044F4438C3BCFE05B88272A8C24A628E4DA1E6892
                                                                                                                                                                                                                                                                                                                  SHA-512:7F360747317709D650CBAFA5F8F1BC144E7952BBA2A5B2AE92980533AAFDCBD3D1A0AB4E68CB15EB1047CF7B59BCB4E3E82200A4E967CC2E1BED3ABD0AC8CB3C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=933711211&pi=t.aa~a.2479337631~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810288&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810286786&bpp=1&bdt=6938&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600%2C276x600&nras=6&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1372&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&psts=AOrYGslQkOmHfML2tJdJY2xTCCnIBXf-cAEtxBNQB5l1AJzwks76BDRprv-nKan_su9ePiSYOFjqfHN92gQDxPMcKpdFF5w&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=1518
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):15086
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.6187193991363749
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:jf8RhIkWCGoqu7aRHN2QKnWQw6nS0dSEUkeQoQGwGO/1Qpdf229:jfCNiuxnnBnS0hXeQoBwpEdf229
                                                                                                                                                                                                                                                                                                                  MD5:4414B8AFD2F66B638A347267FE28411B
                                                                                                                                                                                                                                                                                                                  SHA1:A99D7605F3FA49557EE147B7D9E04B9D8810FBE3
                                                                                                                                                                                                                                                                                                                  SHA-256:73CA8E5BCE1771D559F8BA99FC556095E0FCB0199CC8AD3F57A86E6D79E6D3F7
                                                                                                                                                                                                                                                                                                                  SHA-512:9AD8AABD5C735128EE58E9EC045465F3A530C25DF605BF198284D9762AA225E2C305C18F28D93CD2A5389D740128B2ACDD0A8473CB94459D2F9F870286FA61F3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/icon/favicon.ico
                                                                                                                                                                                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................%...%...%...%...................................................................................................................................................................................%..#%..t%..m%..U%.................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):16761
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                  MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                  SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                  SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                  SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmTfLBoRdL4Y_7w6YJtF-DgKEw-0fk9vzOPTydos_F4DbY9nkBJC_Csd9y1YuorTJI6IHfkYiu95PlC8TMYh0KjttxxW4NmnUo6X&google_hm=W1aejyFOu8ULi0l_xvVrCA
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                  MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                  SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                  SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                  SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                  MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                  SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                  SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                  SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):16761
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                  MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                  SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                  SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                  SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):192540
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1298713269753895
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:YjYLzN9Zg2OHB0M92waL//5/69CsX2zKaDicPiSrbNwfgdXBqRmxnj+:YAzNhOHB0K2TaYy
                                                                                                                                                                                                                                                                                                                  MD5:25EAEBADEF0BA3C6CC79E51BDDBEFF79
                                                                                                                                                                                                                                                                                                                  SHA1:5F1E9C31E3FB4E795D722CEE34A108EBA0AD663D
                                                                                                                                                                                                                                                                                                                  SHA-256:F6A531B6D97BE825CAECDB62156688346797DEAF6740958AF34A7E070AD7E88C
                                                                                                                                                                                                                                                                                                                  SHA-512:97113EC3990C7E0950351CBE7F87557D71E93D1A1AE96D7E7376ECA2D1D84CC0F79FF2E6A141AE49E5800BF17CAFE7DC0A5008444DF044BB4684D6DF3A0F3296
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=1628639978&pi=t.aa~a.2479331771~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810256&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810254127&bpp=2&bdt=5321&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=8&correlator=2289736010536&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=957&ady=2407&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=8&uci=a!8&btvi=6&fsb=1&dtd=2509
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3125)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):23041
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.555896810680323
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:jLCvrRdCAmaf1q75EN8aY1fNFq/cC6oBURPjYuiYcAOwTs2QywA86fKvWfdWVM4j:8FdCcf17NSfNAiPjCcKse
                                                                                                                                                                                                                                                                                                                  MD5:E855BD37F077C9BCA55B59EA83A1B16B
                                                                                                                                                                                                                                                                                                                  SHA1:CFA14643B2BC566CC47CE87E2C40E3BE1050FFCD
                                                                                                                                                                                                                                                                                                                  SHA-256:15FE7970D7924F28B96A3E2E0FD01433573D335978A13C7479110AB8F91227FE
                                                                                                                                                                                                                                                                                                                  SHA-512:AE59B1373A18C102E20CF46B752775BA81DAA6ADDB4081EA95E1CAF781E490D523EF72E3281344845428FD3F03796C89C6DC003CE4B464BBF591E75DD8FF8877
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://choices.truste.com/ca?pid=honda01&aid=honda01&cid=RPA_32087818_218065980_397104853&js=st_0
                                                                                                                                                                                                                                                                                                                  Preview:if(typeof truste=="undefined"||!truste||typeof truste.ca2=="undefined"||!truste.ca2){if(typeof truste==undefined||!truste){var truste={}.}if(typeof truste.ca==undefined||!truste.ca){truste.ca={};truste.ca._contRegistry={};truste.ca.contRegistryListeners=[];.truste.ts=new Date();truste.ca.hasRegistered=false;truste.ca.storedParentEvents=[];truste.ca.tagReferrer="";.truste.ca.dominantTag={};truste.ca.creativeMap={};truste.ca.isTopAd=true}truste.ca2={};truste.ic={};truste.ts=new Date();.truste.ca2.contMap={};truste.ca2.intMap={};truste.imgic=new Image(1,1);truste.ca2.intervalStack=[];truste.ca2.bindMap={};.truste.ca2.bindingInitMap={};truste.ca2.cidToInt={};truste.ca2.target={};truste.ca2.jsMap={};truste.ca2.adTypeMap={};.truste.ca2.osMap={};truste.ca.host=(typeof window.location.origin!=="undefined")?window.location.origin:window.location.protocol+"//"+window.location.host;.truste.ca2.customDecodeURL=function(a){var c=/\"\\/g;var b=decodeURI(a);b=b.replace(c,"").replace(/&/g,"").toLowerC
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65313), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):176815
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.694059687478084
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:WsXPX27e0jmApNWVwNexNtAlHWCGAUnIZCVBaBT:WsXPX27XjmApNWVwNexNetWCGAKBaBT
                                                                                                                                                                                                                                                                                                                  MD5:297B79DE5BBE122AED26EACFD33C7128
                                                                                                                                                                                                                                                                                                                  SHA1:4C7C8B21CE9CC72BD2E9CDFD55CAA771BA9B03E4
                                                                                                                                                                                                                                                                                                                  SHA-256:DB795D364DBBD59221F9FEB361DD2CF4E84128AC0B0BBF5B2C16D9B543435701
                                                                                                                                                                                                                                                                                                                  SHA-512:0BCDD036261777F03C2BDBF68027BA8B9822EAAB6694A4ADC38798DE5C1C3D08505456A7E87191B1F93A0E3F116B49CE34D6E35F173EAC3212FC635C4FA16A23
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-8216143311496088&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729810280&plat=1%3A16777216%2C2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fthegioimoicau.com%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810280058&bpp=26&bdt=210&idt=56&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&nras=1&correlator=4633284705544&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=88
                                                                                                                                                                                                                                                                                                                  Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=VFFiQUxHamYxVDQ2Rlo1&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQ9abEC2W1zE5sZ6H-V0vxM6Jifuq4pcClOddz1bFS5Oyvq4Yqsk09EDHOWY3lgYg9fyDGcCOgJO5gQRiUsYcDljhz828DcsKI
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-CkhuvWLxD2qim9CmHt2dBukIM_wkHnc6w9O2B3FLwHHpJpwixb9cCawMEy6C_H4uHWwTR9JXtKesxgqznOrugkKmx1EF5HjAcNzwuaXwvZGYwCaik
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:iwS/yVNeAQ5677f79S4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9lgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                                                                                  MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                                                                                                                                  SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                                                                                                                                  SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                                                                                                                                  SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=NEuypnPWVMNExB95jPHrJq3--kc&google_push=AXcoOmRjlB4uX0Wzvdj9MqywtCAQFOgG3Q2Ws5AfXdPfjgHO5n3QCCJ7HDrVTJwPufN-ekwtQhCuqrWvBp-JXvrpCnK7WTSSQmQxePY
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEeW5FN09OWjhBQUJjN205emFjQQ&google_push=AXcoOmS9MkPJFZaZwUnbnbb1D7DOSY0SqBQ-zL5XyV7Ta9fjMgy02cSQlNdI2lcb2bxdiyTZRz2z910C2cvXdQJQX683ASNzEinhOuk&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=NEuypnPWVMNExB95jPHrJq3--kc&google_push=AXcoOmRVBTp3Zy9AxFeT_9rvtr04igIrBV-yvsoaKZGAm3c7H_Q8zhM_H2osFPBRZJOmUSYMoMF3bkWccI4uQsq0mkiZTr5o7SyAE3tf
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x717, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):14815
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.238580526664831
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:o/jP4fb2PYUfnR869dss5cMAMxQ6S+aU6o2eDraOZWbZabNUEUd5sRvGVmVWijPC:o/Ds2/nvdssb26S3wCGUEwXVo+
                                                                                                                                                                                                                                                                                                                  MD5:0A6BBDFA18F653596CD828178DC9B79F
                                                                                                                                                                                                                                                                                                                  SHA1:8B843CEE669F09E04915A4E2AD023129C45B8EDF
                                                                                                                                                                                                                                                                                                                  SHA-256:E240467DEB74DEAFDD45CCF12B310DD441A53D4F517E218AEFD4213A36CE5D76
                                                                                                                                                                                                                                                                                                                  SHA-512:148F4AF0732A9615D9BF2AFC77AC3E092D09AD65D81A25DC2781725132858606EE06866809135E82E6B39C3CC46A06A43DB136815322902FF57D7DF94A5BC9FB
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................Z.........................!1..A."2Qaq.r....#356BRst......4E...$%7CDSbu......Fcd..U....&'T...................................................!.1.A2Qa............?.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTI0ODg1ODE1MjM2NTkzMDExNTk&google_push=AXcoOmSVCi5MkilbIE97N_gQegT-u58LQgdLyf85P10sM1ftFbt3DFAsOsVzWb3C-vHQzgJDeOO23PXiJPMYWQS1bzxQ8lhPKHO5oQV6
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3518)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):211858
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.43477116754567
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:sB+DSmU5OQocOIyGrzrEriruS4EcCYmnzLr6jD4xkRPMU8tGKKbD:sB+DSmNoPyi6jhCY0L4D4xkRH8tGKKf
                                                                                                                                                                                                                                                                                                                  MD5:6AF94BBDA7ECB8B8CAA407C9D6F15B76
                                                                                                                                                                                                                                                                                                                  SHA1:0D8E5EC9ED1F72269127125822AC2F967457A17F
                                                                                                                                                                                                                                                                                                                  SHA-256:24DCCD731E4B42B3C3E43CB9AC9205879143EBB4DE7658AB9222DD3B0458B086
                                                                                                                                                                                                                                                                                                                  SHA-512:68A5D0157FBAFB8F1F272E358A9C82611F38A0EABE205C179F14DC5248016B56958827FEEC5C7BCFCE04939902C9A953DFE109081C091710F9B47E8246F48E6B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.rg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.rg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.37740502110097
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfRjcPc2tFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJfMF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:C781C2347A69BDD6C2D74D5EDE8A65C1
                                                                                                                                                                                                                                                                                                                  SHA1:1C56822EB42394F17AA61065FC6C28BF16897EE9
                                                                                                                                                                                                                                                                                                                  SHA-256:51F9C260444A240C356935C4F8256EFB21844A09A54678ABD7FC4C74794D9B3D
                                                                                                                                                                                                                                                                                                                  SHA-512:AF80D168801CE437D61D9C616F44B5B08A595A20EDC8BE6B27AECE6289570F6D309A81EE838356915166AFF8E1E761ED1B96EFB8F72CECA0E4BBDB9F0433B6DD
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=496949860&pi=t.aa~a.2479329929~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810246&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810245824&bpp=1&bdt=14610&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600%2C276x600%2C276x600&nras=7&correlator=8219017715331&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=340&ady=2697&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42532523%2C95343682%2C95344187%2C95345271%2C31088452%2C95344978&oid=2&pvsid=133102786790979&tmod=49765105&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=5&fsb=1&dtd=293
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CI-h2aqNqIkDFWyIgwcd91AeeQ"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=VFFiQUxHamYxVDQ2Rlo1&google_push=AXcoOmTnXq-jlxcVbq2hQYTu8DKQ-xPDXbJ8K4gjGRwqPqtAC5cANU2uKPOaCD1gd00LdTUcmJYBcRGRT6IfFx-mYNx5H5c0_Hgh7g
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):9031
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                                  MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                                  SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                                  SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                                  SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/html/r20241023/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 4464, version 1.0
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):4464
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.944057869919958
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:Zv25S6r/VWo6qtxvAF8msWwm6ARJW/GVe2I7xQfkyMW:Ze5S606dmsWwvAR4/Ke2xfz
                                                                                                                                                                                                                                                                                                                  MD5:F0237E5E2B6C1466914A99549F38DF6E
                                                                                                                                                                                                                                                                                                                  SHA1:23A9E2894217372277D9205A4E959466C1BCF1B4
                                                                                                                                                                                                                                                                                                                  SHA-256:6D92E0F993AA368D219C64EB454B0CD73ADB3059D80298CA639D040A7048C1F4
                                                                                                                                                                                                                                                                                                                  SHA-512:23088D2414F64DABD2071E45F442AD2BED33730DCB409FB67D76D7A43EC6CFBDAF52D1CBFBF77AD15CCCBEE4F97E7B710C028C4BADA5827CC71B44EBDFE37393
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2.......p....../..................................&....`.......p....8..6.$..B. .........;*..p........N............,.....P.qZ#......|V..&.....5V (......x.LW.c.;......k.lrO..K..H!..c]VeU.Is.h.f...A!.x..._...I..F1).P.jPUM.y.&..Pc.?p.tsq.f&......y`..c.+.(............-...'"..hn..q....+.'..P..8..m.....9.k...v.vF%......_=.D.Y...(.j.j.b0.3....(.l............K`..3..<e.s....2.D*...6v&H.. 1>L...b.i(3...J.]..h.".._J.....`..o.. ...!oH...pq......D#.b`.XTCj4B..A...a4.....f..P...0.(.2...E0..i..w?...g.s....9.0...~...yy.u.p....H........... .....I.-L...+..*........J.o.=.+lP}.}.wx;...:..x..+!.....F../.%..H...[...Am...=V..5.2[@..-E..4.\.i.SM.v..M.OSUR.1..H{^..Mnl#pF.~......>&......e.7.V..W>..%...+.Jzx..=.I...v..5....f.hJ2.0.F.!>.U..."cQ..kc,)..d.z.Dc.3H.g..*.#-.._...B..(....y..?.\......w.....m9.=...I. .........b.1...^...u..|.4.Td..].\..Pt...._.%.G.DvW.h..l....,.d..[_T.{...c.s$x8Ot.....s... u..=t{. j.........@.'P..#%..!N#N'..j.@.%...+. r.(.$+.f1.Y.b....xe...h...
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):23696
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                  MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                  SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                  SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                  SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.807243570972819
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:ZIXTJyyFTJyyyWLeyCveyqLeyquY73TeyquhnrCEmc3/2F0n3QaSytXuL:2FGq2uu3TCuhrCEr/283VSEeL
                                                                                                                                                                                                                                                                                                                  MD5:C5ABEEF97B6BFEE3E3BB7636A780F441
                                                                                                                                                                                                                                                                                                                  SHA1:CD89BC46F0C1C89B0938E5114851CB9288EA1EEE
                                                                                                                                                                                                                                                                                                                  SHA-256:718E9B0D7B9C3669AEE12F5DCC74CEF25B91033E9F811AD32BD4B2AEE5CC9E47
                                                                                                                                                                                                                                                                                                                  SHA-512:F876BDE7CBE1E6188EF2A45371AF79D2C8B2D2A918CCD898D09654D2FAD381918B09CCD2604504942FAAF1935DF3F0E0A7AF2DB4689D529DE05E323150AD5D5A
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/pace.css?version=2.2
                                                                                                                                                                                                                                                                                                                  Preview:.pace {...-webkit-pointer-events: none;...pointer-events: none;.....-webkit-user-select: none;...-moz-user-select: none;...user-select: none;..}.....pace-inactive {...display: none;..}.....pace .pace-progress {...background: #29d;...position: fixed;...z-index: 2000;...top: 0;...right: 100%;...width: 100%;...height: 2px;..}
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:iwS/yVNeAQ5677f79S4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9lgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                                                                                  MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                                                                                                                                  SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                                                                                                                                  SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                                                                                                                                  SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/r20241023/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.41203623493631
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfRTTtjSmtFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJfJtbF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:74E3576FD5F47053735CB16570849E04
                                                                                                                                                                                                                                                                                                                  SHA1:46753AE9B2955B2685CF43FDE291F4B365C2C695
                                                                                                                                                                                                                                                                                                                  SHA-256:217BB1967CF8BD67713DF7D2D40CA16BE9EB812FC4398C647CF8D2DCD7C15C65
                                                                                                                                                                                                                                                                                                                  SHA-512:96A094456F0D197C44F672E03432FECF225A8A2B4235D629ED581A0A08AA3DC89E5D679C49DA70ED19AEC356ECABE744193620A01F7750B55C83327E30C7E85C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3330066912&pi=t.aa~a.2479325700~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810246&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810245824&bpp=1&bdt=14610&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600&nras=4&correlator=8219017715331&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=340&ady=1372&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42532523%2C95343682%2C95344187%2C95345271%2C31088452%2C95344978&oid=2&pvsid=133102786790979&tmod=49765105&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=245
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CKOU16qNqIkDFeKIgwcdBKEWrA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=NEuypnPWVMNExB95jPHrJq3--kc&google_push=AXcoOmTHB7U_pI6GFHLHutbXTdn9Q6LyPXJhnBySzZunJoI3_H0Rx6T4xn7S3ktHqV0MNumIwtbspPG2YczTRTwAmKASA5n0ssP9TLvJ
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):251434
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.785117507947062
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:oG6MmT1pcmisWtKGnolmNmgX9g5oRWV8Y8keAWCTAHlQCB8BT:YT1Wn9ykWV8Y8KWHQCB8BT
                                                                                                                                                                                                                                                                                                                  MD5:2814E689FA2EC42A1950B0AB5A0154F5
                                                                                                                                                                                                                                                                                                                  SHA1:85B77C7499CD3700F7D48C1259D6E4BCE1A39CAD
                                                                                                                                                                                                                                                                                                                  SHA-256:D696B7E3C9CFE0DEB0AB159D77B9F2EB6D90E78614FC023E5338AB534BB1AA04
                                                                                                                                                                                                                                                                                                                  SHA-512:028BB747B31548A734DEEAFAD7BB49D052506043C2A1A6296E25D9A1E39496C716EFB49F146E8B4E94E038E033C89E57F005364DE8DF7FB8842D9C106BAB67FA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-8216143311496088&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729810264&plat=1%3A16777216%2C2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fthegioimoicau.com%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aifgd=1&aipaq=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810264096&bpp=3&bdt=497&idt=8&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&nras=1&correlator=3880080326546&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=84
                                                                                                                                                                                                                                                                                                                  Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmQ6CITgzy59tJBhESQa4LgySlsrXlHX5moF-JUZG0wBiH9n6lqME5MBzH6ClQnG-nhdBxvI-wgD-0tsPjRro2M_Rs94y21NfBPx&google_hm=eS11N1hPUFBsRTJwRkM5VXhjRnNTWldSdUpYQlhvUy4yN35B
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSTgh4BRBGxL3vOPqX10uyZyOHBCf79zKqs9dmMlmic39dnilHMNDM4n11l_ai0WXePbzLr327m80dEggVycxPtyHRK-AuKQw&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):197079
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.135876448266212
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:2JOLzN9Z/2FSV3dwvB0M2areIfUbUS+9UwiT8UCm9UZKNUdubUzSBUmkQUKY4USt:2IzNv2FSrwvB0VmeIM1f
                                                                                                                                                                                                                                                                                                                  MD5:781752AEE5BA8A3D641043DDBB9CC3F2
                                                                                                                                                                                                                                                                                                                  SHA1:81E675F2BA7B9B0AF5F82B97C486D5FD63AB5D63
                                                                                                                                                                                                                                                                                                                  SHA-256:08D104CB78EE977F2B1CD63E5B899DB23C9927D44FF8FA3B3C14F660F6565753
                                                                                                                                                                                                                                                                                                                  SHA-512:6DB42E25E4D1D8809567885342F8485144DF6FFD784EEE2FBF3B8104597828390294D72E1483F0169E1C9D3D41042821C695FC38E0BD151C378069D2F8B11753
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=1628639978&pi=t.aa~a.2479331771~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=2&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=8&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=957&ady=2406&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=8&uci=a!8&btvi=6&fsb=1&dtd=2709
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1462)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):63136
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.442022878029601
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:JKu+2cs7wrzxnLXo04LgbrF8xn2IrE2U3ftg7gU8AWvp4U8mNzrAy07k52M:H7wrzMLgvGxn2Irc3f4xWx4U84zrAy0w
                                                                                                                                                                                                                                                                                                                  MD5:B7D95C66F8375F29D8E505C6EC09C163
                                                                                                                                                                                                                                                                                                                  SHA1:5937FDD5132049FBEF11034C5EFBD5A81E2C3684
                                                                                                                                                                                                                                                                                                                  SHA-256:3D793E0E64E4FABC353E7EBDBA11A4C439918FEBA59375CC6C623E23C9F6CA76
                                                                                                                                                                                                                                                                                                                  SHA-512:FA2595721DD09FCF45E8327D3A75416C9F18B8F8B0C5083879E3F622128017C0049A0CC7ABA68E2362C297B29D44FE4C1F966C673CE8F9022F26D553F0FA0A4D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:/**. * JS Tag v3.5.8 (Wed Jul 31 16:52:13 UTC 2024). * RevJet. * https://www.revjet.com/. */.if(typeof window['REVJET_Tag']==='undefined'){(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function f
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):4065
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.914341590230644
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:qdynKbxq9ZBe1YaSbTE/Ab0TnxmXeS06Wfi6ffnwhzxzgyGc4GlI:fKbEf4Cg8686XwhQc7C
                                                                                                                                                                                                                                                                                                                  MD5:621F02DDC94F847C1BB97EE1ACF5ADB0
                                                                                                                                                                                                                                                                                                                  SHA1:F9BBC9F297E0674BA4E122EA9CEC67104C483640
                                                                                                                                                                                                                                                                                                                  SHA-256:380479425D1AAFC8FDE97CCD4F999BACFD06794926EABE457ED220CEAF2CF67D
                                                                                                                                                                                                                                                                                                                  SHA-512:CCCC2688F1A9203AEBF089E7BE0999E924687A2759ECD4238489C54AA0222B706603D2980E8B99174D1F5CF30B56759C7D9205FF51CE599B32A86990E306C910
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.............IDATx..\iXSG.~'...(..Z.lk.Z...U.[.J..|....V..}.K.*..U...E.....".....AA@@C.v.|?...P..D.<y.~.{...7w.9s/.R.+........V.x.J..X...+Y<`%...d.,.....V.x.J..X...+Y<`%...d...(..e,..1.-.u...nB..@#..=vm5m..#K .....;...(6.."h..}(jhg.-:.)@.MV..7mB)k..D ......,.r..,..=.)..:.6.....@3s.l..P.o.Vg.+.5t..+Y< .......^.2..?P.....`)..(X6.$%bS..2..N....5h..Sh.....y...hf+tmn#"...I-Sv.j!..............q1C...... D."j...P3....P.X.F......K)(......A.)!...I.E.....j}...).uJI..F.....#..R........M$..D...,Z......g. (.......v.%v.a.e..l%B[...kf.:...fb.%.T..8...P<..Z.,.....5!.<....}./..$.@.`._..e.kY"iQ\Z.....>.g.[/F.G+.{.Tx"`..5h".....v.9.T.5$K$......:..R.aM?Gj.I..Tj....1u6.fx.yTV*W.d..+.q?.C.....3...B.....@@..{..N.}}1l.xE.MA..*`....... ....f.J..X...+Y<`%..jL..._..R].... ..)._..T.\..A...,.e...@...f..|VY.....B..D.....N.K!@m[Q.w.9.k..J...>}\...g:S.B.t.:!....c.j.......Hlkk.....(..VwE...H.:.S.:D.'..Kf|P.N.z .G.......,J.N....=z.c%..rr.L...@.wr.7.)
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):199221
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.133654037389746
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:ozILzN9Z/2FSV3dwvB0M8WzWfl3MMT07gg/6xnRJo6ihHg+4iKFxgp69cpAyH0:owzNv2FSrwvB0nWzWs9bU
                                                                                                                                                                                                                                                                                                                  MD5:490602832516269C6722136E73CB6420
                                                                                                                                                                                                                                                                                                                  SHA1:18B5F16AD9D2126A7FE63DBC45B0C9B141756576
                                                                                                                                                                                                                                                                                                                  SHA-256:550091A2A0FA9B5E15FE939B0DCA78FA16B80B8FD56454A7A95C1A67D1ED8F3F
                                                                                                                                                                                                                                                                                                                  SHA-512:5261E3C836DF3F0D6F1128D43CE28B7D1979821578442C39B42145D045422A8ACDFE28EC7C7EBDCD67E46EF282263CF497EA8164261D62D7C088D7752065C820
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=496949860&pi=t.aa~a.2479329929~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810288&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810286786&bpp=2&bdt=6938&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600%2C276x600%2C276x600&nras=7&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=340&ady=2697&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&psts=AOrYGslQkOmHfML2tJdJY2xTCCnIBXf-cAEtxBNQB5l1AJzwks76BDRprv-nKan_su9ePiSYOFjqfHN92gQDxPMcKpdFF5w&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=5&fsb=1&dtd=1523
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x796, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):26959
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.461815265776585
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:RmFaARYVdNrtfKgTx4AR5D40Us6SjvlinILKfIlT62T7cT/paStDwUKs3YHx:kcj554Q/UsfjvliAl2bZJ8
                                                                                                                                                                                                                                                                                                                  MD5:2997EBB929B5E15ED5AABEE9D63A5D4D
                                                                                                                                                                                                                                                                                                                  SHA1:94B96C9D2158AB4B5232CC1CDC86392FE6E93C1F
                                                                                                                                                                                                                                                                                                                  SHA-256:1A9E721D3F14F8BD1500B5DBAE8194F95EDBD8B6B9E9DA4459CA45388012E2A4
                                                                                                                                                                                                                                                                                                                  SHA-512:3B16B7D3B42AC6FE985EF91CD871DA47706C9D0CF52F1124D0ABF1618F64DCE6194B2E11973D11166BF493DA5500B6431E70BFE0A3C38E0188642599D10D1447
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................S........................!..1.AQaq."..#2......BR.$34br...%5CSTs...c.......DE.&tu..................................1.......................!1.A.."2Q3a..B..q...#4R.............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):192574
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.144472769749775
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:utqLzN9Zg2OHB0MujAo+C+L4R+gEM+mAl+oMV++oU+40q+3CU+NeN+n40EfALM9V:uYzNhOHB0fAoFaaBpvuNy7XNraXs0yvm
                                                                                                                                                                                                                                                                                                                  MD5:9594D6266B197B9E2AA371B3E49B53DA
                                                                                                                                                                                                                                                                                                                  SHA1:518BC08C6813FDAE67BDCE5098FD9BBDF622BA8E
                                                                                                                                                                                                                                                                                                                  SHA-256:B73629831F5D1B58E30E635087551BEED4B28B20CAFD231FBD7532FC6D54119B
                                                                                                                                                                                                                                                                                                                  SHA-512:66952AFC228BC442EFFB1562B3E504C8025BD59B6CB08940A6581862325F0B0F8E63207233086CB0017E2ACD87CF225A5F35B8A5BFF13760599B0EA57F2A8FAB
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3541084885&pi=t.aa~a.2479328182~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=2&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907&nras=3&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=957&ady=1081&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2545
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://dt.adsafeprotected.com/dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XSwT,pingTime:-10,time:2849,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1729810295607%7C%7C8edc1c4bf6c7253ab269c142ab07d72b%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C5afd21f55f10e252a5f683465edc2f5b%7C%7Cd90ebf880d1bdb8b7244ebd41a7a4a83%7C%7C836cb6a62bf7362a72dda2b170014c14%7C%7Cf0042358275ca8fe4bec5ab4cbb59ed1%7C%7C2f3862ec00caa81e1dee184672bf11c9%7C%7C1715618633%7D"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmS9-5aMnlQ90g5ouGvfccxpVw1IieqRaNfNQF76voZh64EtKlXrFrvHOjA1tAY8fL-tqOv-vMtah_Ek9lqzCGcRcbElxQ3GkyA
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvEEzJDngm_ikdaR0D9KfTe0Zfe6M6u3wGhLCLcwFIxv1EQxDMhlu0uyrkjappnf1ADiBMDwYA7bXTrz0F4e1YkMKxubtxcE5Ubgk1UYGHGwzfKQwyUnvOuWDjMRFsMI_lGDCty5NUdcHRbhJdhCHGTu5YJsOD4hceB3QCj&sai=AMfl-YTd_7pBnnB17FbcQJni9Ovv6ZaWK9pFN9hcrRMAYxp-NVrvJLnKcf-v7xU3_Jr6fyn3BBhOSr-SnBKL0Rc8lrfJ5404awZgzU0qoJGBe9bOUJGZpGtKvjSTebnV&sig=Cg0ArKJSzL50Tc5iAMHiEAE&cid=CAQSPACa7L7duTAHS7guljpJWzdqt9sPx9qf5SZOA2o1HdDteb0wCq9pQFynh3SQZ3e2yUENbvWHnzFERKer7BgB&id=lidartos&mcvt=0&p=0,0,600,276&tm=6910.3000000000175&tu=6910.3000000000175&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1447974008&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=3&r=b&co=2574307300&rst=1729810270670&rpt=7196&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://a.tribalfusion.com/i.match?p=b6&u=&google_push=AXcoOmS07a0DyqhAWkJe4aEEIaWVbPSuQchoKi_ANr1096jUdT-O4VyWdOPdqZCWlRSGwFPLry92XDjKGtvGnB3QC3pP6ac4OfysPQ&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS07a0DyqhAWkJe4aEEIaWVbPSuQchoKi_ANr1096jUdT-O4VyWdOPdqZCWlRSGwFPLry92XDjKGtvGnB3QC3pP6ac4OfysPQ%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x1047, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):28622
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.37484535950809
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:U/aGHs+jeccA0Vt1RvZrER+Ohu3TEmxsmcm1Ivf:1es+jdfGLrs5hujvgf
                                                                                                                                                                                                                                                                                                                  MD5:55710992C0640D1931E10C068C0A91D3
                                                                                                                                                                                                                                                                                                                  SHA1:F4C5148EEB5CF939F5F6D8B78C53A0512A569F0A
                                                                                                                                                                                                                                                                                                                  SHA-256:EFB132D97052D61A5ADC4198C20CBF0606C689EFF14A4CB8FF77801367038B29
                                                                                                                                                                                                                                                                                                                  SHA-512:2AFEF5E7C60E9B3D8785E0B3D851FF43A26E57E5B774B746DC51A4308DB4806CA8382C5E3BE62F972FC13ABBE3A40078C0489CB92754AEA8E1CD28BD00069CC7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/shopping?q=tbn:ANd9GcTFfXglnODu00lYKIrV12hjKb-5dz022QfmDvAyyV4XtK6Xd83C60QaRE43hw&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................T..........................!1.AQa."2q.......R...#3BSTUbr....5CDEc....$4s....'dt.&u................................1...........................!1AQ.a"2Rq..3B.4.#..............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x1040, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):22882
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.3435323490857
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:C0mnki3h5a2soPz5TnPoKcUazzBfKsPWUIHPk8GDx63pabmFUZaCiUAK2:ohx5FPFBnahyHds8AsrUMCUN
                                                                                                                                                                                                                                                                                                                  MD5:6056793D78785DF3078B583C82825588
                                                                                                                                                                                                                                                                                                                  SHA1:D13AAA77B97F92D36C0AFB40082FB31755BCC2DD
                                                                                                                                                                                                                                                                                                                  SHA-256:0E75EEEAB5869980A622053E1697489ADF8823DD250F6538F9FA78FB83817757
                                                                                                                                                                                                                                                                                                                  SHA-512:DC6A0812E3A41CA84D1669AD0297C6742AED6E759CCF7902456520F128D32643AF66B36010C26442EB27ADB3D80E6349AC5AC6793D73A9612D5B5B430CC2A9DE
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn2.gstatic.com/shopping?q=tbn:ANd9GcRjqBmmC0ETMAM1m3uWYiaicNF7awOAizk_ebr6xmCUlhgaEOi1vqw-o8pz2mg&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................[.........................!1.ABQa.."2Rq........#STbr...$346Cst....&DU.....%5Vd......c'F.................................%.......................!1...2AQ"Ra#............?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmTZguVuHpw5X_KbqHp3QirONxvQahm4ROiza-8FfbKps09UY1BOXo-Gmvja95altmhXhQ0lPBqp-sKuTqJjOjx1_bQA638xLcle&google_hm=W1aejyFOu8ULi0l_xvVrCA
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 2000 x 2000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):800245
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983341786492099
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:+LcAC3vWyzeFahoHlXBiJOEgrw29SpsYIPV6sn/yTpJSUclSlfhDWuwfz:+Ovp5YlkGrw2l3Us/WJSJwz/qz
                                                                                                                                                                                                                                                                                                                  MD5:4C107D9EA4AEA0EAD91D20711485825B
                                                                                                                                                                                                                                                                                                                  SHA1:3701D0BBDE75B3A448672D69B97EA7C87AD47C24
                                                                                                                                                                                                                                                                                                                  SHA-256:ABC2FC808272DA368B41A3155C3ED50D86521D1B8CEA2919394425945195D1AE
                                                                                                                                                                                                                                                                                                                  SHA-512:0FF3E4DE24ABFD85C8958894402671945056B4E32CD736D143AA2DB1F1AF6343A096725914D08BBB4669150484ACD2C2B0AE8CBF719EA47F0BD64EEC5045C831
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/1912129612808653514
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............8.y....pHYs..........+.....2tEXtComment.xr:d:DAFhXV8XXhg:6,j:4761004770,t:23051522........iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-05-15</Attrib:Created>. <Attrib:ExtId>0445c846-cdb6-48ae-8007-0a28dfe4fbad</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4121752406772865
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfR2yUwtFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJfvF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:88A080CCCC2E1B6924399ECCA4F568B3
                                                                                                                                                                                                                                                                                                                  SHA1:2889EFC24C11A0A2D85F912D5D9447219577BD5E
                                                                                                                                                                                                                                                                                                                  SHA-256:DC07DE2D97262C8242D56D5965D1D08A808FD5ECF97B722AFA20A2BEFC414314
                                                                                                                                                                                                                                                                                                                  SHA-512:E31A4F4FAADBE1EC20C0FAF9226F518E08A35536C443BB3CC9BA289B572B5B8D146B6AEC117FCFD0ADE83CFD7384652113F93554DFAD1EBAAE972FB77E502782
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3541084885&pi=t.aa~a.2479328182~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810246&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810245824&bpp=2&bdt=14611&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280&nras=3&correlator=8219017715331&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=957&ady=1372&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42532523%2C95343682%2C95344187%2C95345271%2C31088452%2C95344978&oid=2&pvsid=133102786790979&tmod=49765105&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=234
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CKuZ16qNqIkDFXuJgwcdNccBPQ"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://dt.adsafeprotected.com/dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XROk,pingTime:-3,time:86,type:v,sca:%7Blts:2024-10-24%2018.51.32%7D,clog:%5B%7Bpiv:0,vs:o,r:r.h,w:0,h:0,t:55%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:87,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B62~0%5D,as:%5B62~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:svg.us,siq:57%7D&br=c"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=VFFiQUxHamYxVDQ2Rlo1&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmTReIACciw__liKrG-naZuPssQ9rB8ueTe6rRpwYZAfYyoksC4mKjHd6qQzHbcx0Kt6KA9fJvlLeQ-WFULw-sgTli3UnzuhAg
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1462)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):63136
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.442022878029601
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:JKu+2cs7wrzxnLXo04LgbrF8xn2IrE2U3ftg7gU8AWvp4U8mNzrAy07k52M:H7wrzMLgvGxn2Irc3f4xWx4U84zrAy0w
                                                                                                                                                                                                                                                                                                                  MD5:B7D95C66F8375F29D8E505C6EC09C163
                                                                                                                                                                                                                                                                                                                  SHA1:5937FDD5132049FBEF11034C5EFBD5A81E2C3684
                                                                                                                                                                                                                                                                                                                  SHA-256:3D793E0E64E4FABC353E7EBDBA11A4C439918FEBA59375CC6C623E23C9F6CA76
                                                                                                                                                                                                                                                                                                                  SHA-512:FA2595721DD09FCF45E8327D3A75416C9F18B8F8B0C5083879E3F622128017C0049A0CC7ABA68E2362C297B29D44FE4C1F966C673CE8F9022F26D553F0FA0A4D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://ads.revjet.com/bg
                                                                                                                                                                                                                                                                                                                  Preview:/**. * JS Tag v3.5.8 (Wed Jul 31 16:52:13 UTC 2024). * RevJet. * https://www.revjet.com/. */.if(typeof window['REVJET_Tag']==='undefined'){(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function f
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):86927
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289249727087309
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6tv:+kn6x2xe9NK6nC6N
                                                                                                                                                                                                                                                                                                                  MD5:A46FB81762396B7BF2020774A2FB4D9E
                                                                                                                                                                                                                                                                                                                  SHA1:FB5EDD7A663DC8DDA7EC10815A7CD82A30FC98A7
                                                                                                                                                                                                                                                                                                                  SHA-256:D30B6114FB9496AE46B2A8CDF59379C8FFDB957534BD1DD73E626C7C61C7E67D
                                                                                                                                                                                                                                                                                                                  SHA-512:40759595B05808DD911075918BDCC32FB91362019BDFCA24827043B8E54116E6EBE7362050EC72182B66481F1DC8D4EC4C8942C984FD597659313D71AD60DC33
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/jquery-3.3.1.min.js?version=2.1
                                                                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1975
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.475666312303987
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:GNiOLRrPFZOiOLRrW3EiOLRrxCiOLRr4Jc+u4iOLRraN0xD:GYOLVFZvOLc39OLfOLqJc+uxOLQNE
                                                                                                                                                                                                                                                                                                                  MD5:043DA1AA508A628AC59000A9C6790D99
                                                                                                                                                                                                                                                                                                                  SHA1:94296B6EEB7CBDB4DCE92DF9986CE85748515312
                                                                                                                                                                                                                                                                                                                  SHA-256:693D5C09B7929A631BE8CF5D1B4EE336059272500F2C6DE9E89499C8D5BB7E6E
                                                                                                                                                                                                                                                                                                                  SHA-512:65DDE81B483D80A0F4E4A9453A451D3011091F3597EEF5D9D6E82F8B3498D5AE2C0F956216681FAB7B0004C13DC1791085CAC9B710428639B60CD96063420BE1
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Display%3A400
                                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169,
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://dt.adsafeprotected.com/dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XRQG,time:232,type:e,env:%7Bgcd2:%7Bappl:0,cnst:na%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:232,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B208~0%5D,as:%5B208~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:svg.us,siq:57%7D&br=c"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):624
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.08357937709973
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                                                                                                                                                                                                                  MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                                                                                                                                                                  SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                                                                                                                                                                  SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                                                                                                                                                                  SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLS9FBCAhhUY7IjlkgIwAQ&v=APEucNV1iUnOPaNPo6cKMdWj2SLML7dxbyu4F3SA_az8WP4q43_E8gbTAipgBD8_KtorYOe51hKOgeALalGvkskiI1G0F7n2fg
                                                                                                                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmTTyGl8x4F8VMTAXGSgHl6i3Z8h4PaGFOdwTd5By6RiBcCTWv86Z-OCmQ4M2IDEZw3W2CWZISYWNPwcrXRWSnM885DHkVgqAG8&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTTyGl8x4F8VMTAXGSgHl6i3Z8h4PaGFOdwTd5By6RiBcCTWv86Z-OCmQ4M2IDEZw3W2CWZISYWNPwcrXRWSnM885DHkVgqAG8%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 437x437, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):20115
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.963488399753829
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:MN0tMh9WvxJBXx0UZBb54hXsqEyoPbC9niUlRqONby9leZz9Sy:MN0tMh2JBXx0ABbehiPCHqO9Sy
                                                                                                                                                                                                                                                                                                                  MD5:F5A9D1C72B09D9E161FC8E93754E2600
                                                                                                                                                                                                                                                                                                                  SHA1:9017E1BE08E7DD2683E2DD783363336BBA974550
                                                                                                                                                                                                                                                                                                                  SHA-256:70CB568474AE940B78728C648ABCCE1F2C2576C0968B3E0B0DE99A40A2A8482B
                                                                                                                                                                                                                                                                                                                  SHA-512:B7ECAA868F5DED1CDAC32D1D9272D26C4F0974E9A22894A34D98145A24D1FBC6669F7969F9C97E4EAD3312CB889E167C5A5E8714B20DFD6441F5A76890562876
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/shopping?q=tbn:ANd9GcTNsvuD88WTzuF9-6bIpLEl3HcLLcXAKa_odu7JERX8aReHS7nhiQK1QlARNr4&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................Z.........................!..1A.Qaq."2.....#3BRr..$&6CSbt......Ds........%ETcu...45Ude.................................2.......................!12..Q."3Aaq.R...S....#Bb............?..(....................................................................................=...V.......n..YM/....A!...................................................................^....%,.9.............k...WD*..32L......9.#.6W.T[....Ul...1.B..:z...l.dWu<..:... .M.H..s...'.;;H.....+\....6.......e.....GP....5K'.g....R.E<R..#\;..=mc.....*.U....c....-F...`.f.:...0...}..a. ...QK....<YL.x..9....*]U..............X.../..1...X.q.Fy;....j,....1.s.g.kO..|].?5Xv%Z..*..~(...u..F.)...ir.9..R...B...y-..a7A.....UDc.......V.]?..wt%yt.....<h6.Q..8.0.>.Q..?@.=.V.S.T....+..ea..~s..A..f......Z..'.{HZ...u..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmRlYUrsYg7VFYsF0JHB4a7hqEbYJ6xqjxuypm-HOAU6p9lsBcGM3SssjNnn0aVgFttz_CEBK1n9u1oXBRJaNn4faH69ACyQiRDR&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRlYUrsYg7VFYsF0JHB4a7hqEbYJ6xqjxuypm-HOAU6p9lsBcGM3SssjNnn0aVgFttz_CEBK1n9u1oXBRJaNn4faH69ACyQiRDR%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x1040, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):22882
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.3435323490857
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:C0mnki3h5a2soPz5TnPoKcUazzBfKsPWUIHPk8GDx63pabmFUZaCiUAK2:ohx5FPFBnahyHds8AsrUMCUN
                                                                                                                                                                                                                                                                                                                  MD5:6056793D78785DF3078B583C82825588
                                                                                                                                                                                                                                                                                                                  SHA1:D13AAA77B97F92D36C0AFB40082FB31755BCC2DD
                                                                                                                                                                                                                                                                                                                  SHA-256:0E75EEEAB5869980A622053E1697489ADF8823DD250F6538F9FA78FB83817757
                                                                                                                                                                                                                                                                                                                  SHA-512:DC6A0812E3A41CA84D1669AD0297C6742AED6E759CCF7902456520F128D32643AF66B36010C26442EB27ADB3D80E6349AC5AC6793D73A9612D5B5B430CC2A9DE
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................[.........................!1.ABQa.."2Rq........#STbr...$346Cst....&DU.....%5Vd......c'F.................................%.......................!1...2AQ"Ra#............?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.382644001219505
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfRdtFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJfRF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:CD8393CF0B171AEA272EA932C9F0D4C8
                                                                                                                                                                                                                                                                                                                  SHA1:D7BC3B76C286619E931ADD59EA9DCC6B62E525A4
                                                                                                                                                                                                                                                                                                                  SHA-256:247ADA26D5E82D54468CEC1C7CF56587770160FEBAB81A8626A3903F7EC3F552
                                                                                                                                                                                                                                                                                                                  SHA-512:3091BA41C10616B78F8FDACEA065100231838D360B63D5B75EC90D589FD53489C6546E63BE34AF45A33F8DE72A0930C7521D8596FC8AB265BD4EEA4AA09DA0D7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=1628639978&pi=t.aa~a.2479331771~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810246&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810245824&bpp=1&bdt=14611&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=8&correlator=8219017715331&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=957&ady=2697&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42532523%2C95343682%2C95344187%2C95345271%2C31088452%2C95344978&oid=2&pvsid=133102786790979&tmod=49765105&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=8&uci=a!8&btvi=6&fsb=1&dtd=308
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CNmT26qNqIkDFYqIgwcd6LsdeA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9020)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):296010
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.444523541245066
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:y2YbbFzCDhiPVjc+Ft4JkkKPgoShC2+0SMEDVHG3kWpxDUwfF0y/TJMnJfG:kbRYY/FVf2+0SME2EpG
                                                                                                                                                                                                                                                                                                                  MD5:E379EA46908A84A192B7AFA60F4001CD
                                                                                                                                                                                                                                                                                                                  SHA1:F76A2B294E2AC1CBF84278F756ABC53CF5ABE6FF
                                                                                                                                                                                                                                                                                                                  SHA-256:CD79A7E62AC7892D6BBD65B564D2A353F7121099D4F2F56A9A5CAEC63415D6A9
                                                                                                                                                                                                                                                                                                                  SHA-512:6AFD2FBEE9EDAC7350AC7EE53791E1E387168911097F7D752296B1991F22511547F03BC71A27C04DEF66B50B78106D3A7AE073300A5232AB178D1926254425C4
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fw.adsafeprotected.com/rjss/st/2123525/80746924/skeleton.js
                                                                                                                                                                                                                                                                                                                  Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):156275
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.132576476842381
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:OZLzN9Zg2OHB0MRk118pA4ungsJke3Gu7pspqtbJ:AzNhOHB03v83uv
                                                                                                                                                                                                                                                                                                                  MD5:53193AE8C5329FA550A807E64F166F49
                                                                                                                                                                                                                                                                                                                  SHA1:7A55ECD25A7966844A703483305DB5F4914474CE
                                                                                                                                                                                                                                                                                                                  SHA-256:34B79E40439B5881B6FDCA8944A8AE88ECA2F28628E27A088EB267CEB63EB94F
                                                                                                                                                                                                                                                                                                                  SHA-512:FFB9EFA9F3C8144925313CB1A0817FDC073FA2700306089F573DB66AACA3D81C0CB57A25B3FEFA07FE939533220356048E381D30BDA4A76AE725FE92AA0D4C86
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=240&adk=1968798976&adf=117706835&pi=t.aa~a.2479332994~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x240&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=2&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x240&nras=12&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=3731&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=12&uci=a!c&btvi=10&fsb=1&dtd=2802
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):3905
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496974252216095
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:GYOLVFZvOLc39OLfOLqJc+uxOLQNMYOgzFZvOgl39OgGOg3Jc+uxOgENE:G1Qc3oaC/ty5l3zojUH
                                                                                                                                                                                                                                                                                                                  MD5:230D638180A47B2577A926813BD0E9D1
                                                                                                                                                                                                                                                                                                                  SHA1:3B27A79B741791E625BD2B96AF504242A191225C
                                                                                                                                                                                                                                                                                                                  SHA-256:DAC60844645E45E37D58F33AD35ED33B4816A943B839524589D93707D1C8233C
                                                                                                                                                                                                                                                                                                                  SHA-512:7576CD06E48F766D0396168AB0A2E0A68CBF69B5E2231B813078EBB33BA3E642361716035271425BE8E1BAE4FCFC8BD7B541919D5E1D3F4B59951F1DEB1BE8C4
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Display%3A400%2C500
                                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169,
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):16761
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                  MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                  SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                  SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                  SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1827)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):5586
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396810829756977
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jsOfvM3pV8v0pRoO5A+5rH0+dLiKx7YhmBU1v8+3vm:jsOf08OOk7dLLTSBw
                                                                                                                                                                                                                                                                                                                  MD5:9A1702F6B0232D8FF0C48744ED7594BA
                                                                                                                                                                                                                                                                                                                  SHA1:F481F4927D192BC6553052B4DDB9FCEDDF1BEC17
                                                                                                                                                                                                                                                                                                                  SHA-256:EAA0C8DC9C4DF6F4BAA3E9761253A5D5D285EFC29A0904EFDF132C6F55270904
                                                                                                                                                                                                                                                                                                                  SHA-512:12B665A5853B107B75F0FCF180E821B7D59350883999D57845430ADEB8FDF27A6CCECB074D5E6DB21076D68B861836B499A3891CA45E67AA987EBECF7E90B6BA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function g(){const a=h;return a&&a.visibilityState==="visible"}function k(){const a=l;return a&&a.innerWidth>0&&a.innerHeight>0}function n(a){const b=a.g&&a.i&&a.j;if(a.h===b)return!1;a.h=b;return!0}function p(a){if(n(a))for(const b of a.l)b(a.h)}function q(a){var b=r||(r=new t);a(b.h);b.l.add(a)}.var t=class{constructor(){this.l=new Set;this.i=g();this.j=k();this.h=this.g=!1;var a=e.oneAfmaInstance;this.g=a?a.visibilityState:!0;n(this);a=window.AFMA_Communicator;a==null||a.addEventListener("onshow",()=>{this.g=!0;p(this)});a==null||a.addEventListener("onhide",()=>{this.g=!1;p(this)});let b;(b=h)==null||b.addEventListener("visibilitychange",()=>{this.i=g();p(this)});let d;(d=l)==null||d.addEventListener("resize",()=>{this.j=k();p(this)})}},h=document,l=window;let r;function u(a){a.h=4;a.g&&a.setData(43,Date.now()-window.mys.pingback.getBaseTime())}var v=class{co
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=2C7E2E9B1A24465197D8FE0D84E574E1&google_push=AXcoOmR0sZArQZ3Rq-kdYcYqPV2NBv98dJRurUNnR8sFRPddoVxR4lvlNGWqHGz7wEmFFi0n2EJpSq4jnCnPLBpGQqOls6V69adh
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+kSI+DtjyREWqWv+ndp:6v/lhPfkCDtmDV+dp
                                                                                                                                                                                                                                                                                                                  MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                  SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                  SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                  SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):205
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                  MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                  SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                  SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                  SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65313), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):185847
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.808063328993014
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:DoduwmApNWVwvOvo/tAltWCQmASnIZCmBIrNBT:DoduwmApNWVwmg/e7WCQmAHBIrNBT
                                                                                                                                                                                                                                                                                                                  MD5:AEBAA88D1C73559ADB80AAB7D4CC5683
                                                                                                                                                                                                                                                                                                                  SHA1:F77B003365C24BACBA787B3E0FAC6BFF17B484E0
                                                                                                                                                                                                                                                                                                                  SHA-256:98B72BA9A7BF4207CC37A11E23C26D9AC94CAD2292D2412CB720B823387EBDDD
                                                                                                                                                                                                                                                                                                                  SHA-512:EB6D5D44E3F31AC9D68699162C3A9E0F33EC0E9B31F79436DBA7183404EB9707BC5C8E000587F2FBD6BACC4B067A17FF849725425816312AA66DF305EA156611
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-8216143311496088&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729810240&plat=1%3A16777216%2C2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fthegioimoicau.com%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810237483&bpp=562&bdt=6270&idt=2676&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8219017715331&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42532523%2C95343682%2C95344187%2C95345271%2C31088452%2C95344978&oid=2&pvsid=133102786790979&tmod=49765105&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2741
                                                                                                                                                                                                                                                                                                                  Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 195x102, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):5422
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.908156537491352
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:ooIssQ2FTIU8zNjFWof++4LtPCH4Ddxt3fLlW0WagT6p0OUNGRy:ooIsshFTIxzNJWofl4LtKH4LxlRUR
                                                                                                                                                                                                                                                                                                                  MD5:E7EDB411BCBFE47613FA184208763999
                                                                                                                                                                                                                                                                                                                  SHA1:3BA51DF3090554A6F2DD5C13D7531FEB2CA1C5AE
                                                                                                                                                                                                                                                                                                                  SHA-256:0CBBCD57AC8405FD24FC0B182E566B79E58B731726CF7876C5A8CAA167E0F81E
                                                                                                                                                                                                                                                                                                                  SHA-512:0B60F1CEC45518F895FC834FB831BF97AD57CC4EA627915058B300396C48858A70F2698A599D3FAE3C2FD90AE9181A5E0A2990839CFB43730F33CE19A126A72D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/10962917883650335733/14763004658117789537?w=195&h=102&tw=1&q=75
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. &%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'&&......f.............................................?.........................!1.AQ."aq..2B...R..#....Cbr...c.S..3.............................)......................!.1AQ..."2Bq..a..............?.....m...m{.............J_i... ....<.:.....}.......E-..P;......$|.>\>U...g..y'6.Gu`...5.15..kU..O:.Zz..Tu..Ef..Q.CF.b..1...].....$\[;QW<...=..F..V..B.]..;0.wim%J..OAQ.s.....!.,@.ED.....n.I&.~........#S..$......^.O0k.Z..r....._.Bv....3..O.....@..&......?.....%d..H..1.|f../.v !..*O.L7>.Z....c.O.G6..g^..k6.?a..:.?.u.Tr.$.U`.t..,.ct*g/.0|#...<.MVY...:7.(.....sR.J..A.4.F..j..W.`.....c?D.F.p..Z...hg.......E......li.m.u...3$........"..H~g..*.+B....q..f.I.J..o.V..+....R.$.$..`.h\[...vH.GA..+r.tc&0..x.v...m.My.b...s..c.N..q.ZFyM.\.bT..)....PA..Ax.}..G...I<..I.(...aANN..z..E..8.....}h...VY..F.O.&.AX\..)'...i..]..K..c.T=...aM.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmTImn0CkUrS0h3PHUPWG2r2-ikUFttNWUNFjIbPzLwlGHIHLpYMEzk815OEfmlaYn1rFryaX2OXfgeix1AOxI0V9nikBhPTmMdq&google_hm=NUdNWEhINHkwM3JzeU80SC1BR1k=
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 745x699, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):33860
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.287339872023798
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:Jn1N3vZjW2EYm3vwwxHhaB/hNS4QWD36cFf3WVC:5H3vtmY4wchaDQk9FT
                                                                                                                                                                                                                                                                                                                  MD5:CACB694D54425C826663D49A4904422B
                                                                                                                                                                                                                                                                                                                  SHA1:91DE9DBF232BF1B3A0BB9655CD33AC9FB59EE461
                                                                                                                                                                                                                                                                                                                  SHA-256:43A96A1978FE0D1DE0B32FA38D3D79DBE032EC3D2CD3CAEC984EE3C15A3D0F3B
                                                                                                                                                                                                                                                                                                                  SHA-512:51D8572A6FE3B2BDA3B84E92747891533640064729692518E52993EEE3990A13860EF8611B480980D9869F37B12BBA7B9E407D450C230AC499C94CD25EBB76E0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777....................................................[..........................!.1AQ.."aq...#2R....BSbrs.......$3456Ut.%Tdu........&7CEc.'.DFe...............................:........................!1.AQ.."2aq.3.#R....4Bb...$CSc.D............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuCneVYxWeMV0u0eYa2paJow_x_oH2eiF1V5SrUqRK_zqSzbeKkGM2iSVmdqzldzqdBxWHF_L0Kho4oczcME96yozpAbNGeJwNU5t3fUkspqMpLF_UWrTr4K17iATVMX2UL8uE4xPlVaG_p8kDgtb0szg_IPqdoZllMmZWx&sai=AMfl-YQEbHkjmeC-MVlbQyNDtzAnJbPUb8rbkz4ibq1KSgcPQOgdSNP4Ie-PrDCy73hutOvG4a9GipmADtwJzCL04smQYBOm2oJepWLpxXDSPdGReF-H7o5pWUCUV4fy&sig=Cg0ArKJSzENSX6CGKQPeEAE&cid=CAQSPACa7L7dotGrR79j_oXuVRDxrc9EeO_gcf7PV-LZ-540h3pLudZn0-sdrQcot18eaRNPzne7yaqRi60G-xgB&id=lidartos&mcvt=0&p=0,0,600,276&tm=6900.8000000000175&tu=6900.8000000000175&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1447974008&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=3&r=b&co=2574307300&rst=1729810270648&rpt=7151&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstPd5H45RnGXM2KrgGVzxWgbDyDQLx-TziGvHuagbuC0ZJwCf-GwFNesK8gjZm1rRECno5CIDnlh6dTD1uYoISyuaJucYxe9IycsxSOmBLOirjUuvL17ndP1sHC0NgNZqNHHF28KEO6sLCWpJ-vpgeocgNx-rRoCVotGfCo&sai=AMfl-YQGjMnOKWUDHeBvSHUkN6GdhxQHQLDbxqvPyGqUBF2EZ0bNx8U5yS8DhDkQ8nDrlOkI8YMVcCa3doQkYCHNOw5n9NvLXIiLEjf66OETbXfDLSlPlnRA4XtA5rXl&sig=Cg0ArKJSzEhDcTfhseUGEAE&cid=CAQSPACa7L7dIAB69q1bZr7dGx0x01NaMwJF7tHPoF_ZgVCiuVUpxoKkz2PJGBk_nTXUyLVfWEXHUR97pLkIuhgB&id=lidartos&mcvt=0&p=0,0,600,276&tm=6857.099999999977&tu=6857.099999999977&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1447974008&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=3&r=b&co=2574307300&rst=1729810270692&rpt=7145&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmSGKuHC0fvhdYA7YDC6kpUjIl7RkLbGLCfD-hwAlbvlpwNO5aM23bgyZCD2Q21o8GXweCDwb28ueDBH7umpI4gdAe-aGwuyiM8
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):197325
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.128138048506195
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:mxOLzN9Z/2FSV3dwvB0ML0u+DosYMYCQCYVHH4/UYThe6t8oBVs2SwoNEwKS:m4zNv2FSrwvB0W0Zk
                                                                                                                                                                                                                                                                                                                  MD5:9D0F0E717335BFBC5676680BED214640
                                                                                                                                                                                                                                                                                                                  SHA1:F4AEAB97B58EB47A369BD7135ECF789EC2F33C46
                                                                                                                                                                                                                                                                                                                  SHA-256:C649F53D76C9EA76545A9DEC35350CDB36ABF1D4A2AC6144EB8E1BB0D9E04C46
                                                                                                                                                                                                                                                                                                                  SHA-512:0DDD19C6B0BF4205D287E36AC0C02DD34B09FB03059E0623126126DBED83DDE6C032107FB42A57302A3B495EBCCBA418C9F1B5765D53A78DF717DB7D4ED0EC20
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=933711211&pi=t.aa~a.2479337631~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=1&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600&nras=6&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1081&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=2666
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):24012
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499987691448148
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:Pk7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PkC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                  MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                                                                                                                                                                  SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                                                                                                                                                                  SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                                                                                                                                                                  SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):4065
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.914341590230644
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:qdynKbxq9ZBe1YaSbTE/Ab0TnxmXeS06Wfi6ffnwhzxzgyGc4GlI:fKbEf4Cg8686XwhQc7C
                                                                                                                                                                                                                                                                                                                  MD5:621F02DDC94F847C1BB97EE1ACF5ADB0
                                                                                                                                                                                                                                                                                                                  SHA1:F9BBC9F297E0674BA4E122EA9CEC67104C483640
                                                                                                                                                                                                                                                                                                                  SHA-256:380479425D1AAFC8FDE97CCD4F999BACFD06794926EABE457ED220CEAF2CF67D
                                                                                                                                                                                                                                                                                                                  SHA-512:CCCC2688F1A9203AEBF089E7BE0999E924687A2759ECD4238489C54AA0222B706603D2980E8B99174D1F5CF30B56759C7D9205FF51CE599B32A86990E306C910
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/3930072584388511338?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.............IDATx..\iXSG.~'...(..Z.lk.Z...U.[.J..|....V..}.K.*..U...E.....".....AA@@C.v.|?...P..D.<y.~.{...7w.9s/.R.+........V.x.J..X...+Y<`%...d.,.....V.x.J..X...+Y<`%...d...(..e,..1.-.u...nB..@#..=vm5m..#K .....;...(6.."h..}(jhg.-:.)@.MV..7mB)k..D ......,.r..,..=.)..:.6.....@3s.l..P.o.Vg.+.5t..+Y< .......^.2..?P.....`)..(X6.$%bS..2..N....5h..Sh.....y...hf+tmn#"...I-Sv.j!..............q1C...... D."j...P3....P.X.F......K)(......A.)!...I.E.....j}...).uJI..F.....#..R........M$..D...,Z......g. (.......v.%v.a.e..l%B[...kf.:...fb.%.T..8...P<..Z.,.....5!.<....}./..$.@.`._..e.kY"iQ\Z.....>.g.[/F.G+.{.Tx"`..5h".....v.9.T.5$K$......:..R.aM?Gj.I..Tj....1u6.fx.yTV*W.d..+.q?.C.....3...B.....@@..{..N.}}1l.xE.MA..*`....... ....f.J..X...+Y<`%..jL..._..R].... ..)._..T.\..A...,.e...@...f..|VY.....B..D.....N.K!@m[Q.w.9.k..J...>}\...g:S.B.t.:!....c.j.......Hlkk.....(..VwE...H.:.S.:D.'..Kf|P.N.z .G.......,J.N....=z.c%..rr.L...@.wr.7.)
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=NEuypnPWVMNExB95jPHrJq3--kc&google_push=AXcoOmT4ML6GMtLNpybiYklURLcudlD0WJpqfuzlhwIHD-sUbLKMSpLbqR_nsdsOYKUbm2xbs6Hi2Qb1-6dYqar70-GOHkqpc1OnpyI
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):18449
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.573884484748222
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:o/KeXMyQih3+UlFmEYkjmbqGIwVjRhKrqxmdUUtes317iu3x/iCZEjPYmbqGIwVc:eh3AqYkSh3vqYf0
                                                                                                                                                                                                                                                                                                                  MD5:83A3D8788430B921A2CDA30C9FF6E052
                                                                                                                                                                                                                                                                                                                  SHA1:E225D1B164CA53D978A6E14E48078518179B9110
                                                                                                                                                                                                                                                                                                                  SHA-256:535682C03EDFE0427F90228E2A92D3ED0DC272630EB3954B9F09B48DE973A57C
                                                                                                                                                                                                                                                                                                                  SHA-512:E8DF14E1CD2E0AA06D929E726CD30147AA0EC6400FF7A8DF4D544DC9E4BD44C7A3B74F788A9BE6D04012C1C8757625CD9987ABABF749B7CDD899E6DE238F33F7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):34184
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                                                  MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                                                  SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                                                  SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                                                  SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x1047, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):28622
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.37484535950809
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:U/aGHs+jeccA0Vt1RvZrER+Ohu3TEmxsmcm1Ivf:1es+jdfGLrs5hujvgf
                                                                                                                                                                                                                                                                                                                  MD5:55710992C0640D1931E10C068C0A91D3
                                                                                                                                                                                                                                                                                                                  SHA1:F4C5148EEB5CF939F5F6D8B78C53A0512A569F0A
                                                                                                                                                                                                                                                                                                                  SHA-256:EFB132D97052D61A5ADC4198C20CBF0606C689EFF14A4CB8FF77801367038B29
                                                                                                                                                                                                                                                                                                                  SHA-512:2AFEF5E7C60E9B3D8785E0B3D851FF43A26E57E5B774B746DC51A4308DB4806CA8382C5E3BE62F972FC13ABBE3A40078C0489CB92754AEA8E1CD28BD00069CC7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................T..........................!1.AQa."2q.......R...#3BSTUbr....5CDEc....$4s....'dt.&u................................1...........................!1AQ.a"2Rq..3B.4.#..............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):22537
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532838453720538
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:4qopQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                  MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                                                                                                                                                                  SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                                                                                                                                                                  SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                                                                                                                                                                  SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26297)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):93624
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.429874363880351
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:JyKb+RL6DqK9cdmcRURCHZRaycS3HZysOJ5VkONnw6yCw8zHO9ZHXB8cTcT2/MuI:JgB6DqfjRz3wsg5CONw6yCw8zH0ZA2a1
                                                                                                                                                                                                                                                                                                                  MD5:8FA66F8B94450BD040E7B5A7550C52DE
                                                                                                                                                                                                                                                                                                                  SHA1:C5C2044C754D8E34A367D334B15982C29E571F35
                                                                                                                                                                                                                                                                                                                  SHA-256:AC42CF20760D5B0F71BE7A0391C76020002AA1DCFC75BAE782360BF2761DB29F
                                                                                                                                                                                                                                                                                                                  SHA-512:B0AF6C65BC8B533AA6366D2C4E2EE3FCE28563B795A3D0B257B1C543A0E5D6640890405AA28795A7B4F96A46350EA59495EA5C2BA47C33E920DD1DFBFF3722CC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmT1u5Ie4kVKIaqvzp5WySOvuywZhWhuj27VNq7q2R1r9uHjElysGPBhs9l190BawV_60F-07vLqA3xQhKMoWS3P7363Au6jxYE&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmRsWac7W_-SKlTFIUNf-IDE6bmKH_ZagwtGaUcWgqsF2gKObLZ2R9PnuzL0Mz29MyoqpBcQARVSRYCXBJV7gYmyV44mxFrlBRSz
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53493)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):54798
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.706853302721694
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:jbn7iRX/84lLztuypQnpr3MMhT7tUQL5jq7hETnMg2b2YKbK271Y6xM0W74scaes:jbnl4lvtapD9t5L5pnzYKHxyx/Ol/W
                                                                                                                                                                                                                                                                                                                  MD5:8A4BEE23CF08904AB2A0CA49F29C04ED
                                                                                                                                                                                                                                                                                                                  SHA1:2639946ECA2B433E8FCF0CC8ECBDBAF3DFA32B51
                                                                                                                                                                                                                                                                                                                  SHA-256:36FC4574A17A9E031E609FE70EE8FCA204EA8A0095D88AD9A9357367E06ABFE0
                                                                                                                                                                                                                                                                                                                  SHA-512:7E24E4E7FAD0322E4F9AECA95D105ECC177AFE844B8FA56B74E2AA8A55179451D212DB0C9E2659732AC3CBA591988D775929B7C0A6AC0C77142C96F13B0FF109
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/NvxFdKF6ngMeYJ_nDuj8ogTqigCV2IrZqTVzZ-Bqv-A.js
                                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function u(f){return f}var l=function(f,a,L,U,R,c,W,B,I,k,D,e){for(D=(k=10,61);;)try{if(k==87)break;else{if(k==49)return B;if(k==a)b.console[R](e.message),k=67;else if(k==L)D=72,B=I.createPolicy(c,{createHTML:C,createScript:C,createScriptURL:C}),k=67;else if(k==10)B=W,I=b.trustedTypes,k=73;else if(k==U)k=b.console?a:67;else if(k==f)D=61,k=U;else{if(k==67)return D=61,B;k==73&&(k=I&&I.createPolicy?L:49)}}}catch(w){if(D==61)throw w;D==72&&(e=w,k=f)}},C=function(f){return u.call(this,f)},b=this||self;(0,eval)(function(f,a){return(a=l(46,44,55,31,"error","bg",null))&&f.eval(a.createScript("1"))===1?function(L){return a.createScript(L)}:function(L){return""+L}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicati
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):266178
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.797757088791241
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:PG6MmT1pcmisWtKGnolmNmgX9eospFL3RPYQOrdSZW4GyTVesWCmAxJlQ7BJPIBT:bT1Wn9YoG5WIQ7B+BT
                                                                                                                                                                                                                                                                                                                  MD5:022AC2C987EA832437705B9359CD4683
                                                                                                                                                                                                                                                                                                                  SHA1:2EF371E04E57B47AF9BA7F6A9A529B699A796D50
                                                                                                                                                                                                                                                                                                                  SHA-256:780F15EA71647A4684A26AAA266C61A79DD678E3012C7BB90184FC6816444D03
                                                                                                                                                                                                                                                                                                                  SHA-512:63EFF252F68F6E9FE2B1CCBE3AF77294843E8193F511626C2C84460D99C000619614535BF023C08C7858106B94F3E1E0F705C665D33B065B2E70DE6C765FCE12
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-8216143311496088&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1729810249&plat=1%3A16777216%2C2%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fthegioimoicau.com%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810249037&bpp=7&bdt=231&idt=32&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&nras=1&correlator=2289736010536&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=269
                                                                                                                                                                                                                                                                                                                  Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEFipXlLmhtQMLBnbhEbt78w&google_cver=1
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=2C7E2E9B1A24465197D8FE0D84E574E1&google_push=AXcoOmRPdup5CO02HiaWzmICGsScGu6teYb5H9TbUoEjZFdc9VwkuUV7ZbeI7Ec-SGZYU_a4oOo0wQVSbOxHumsJUg1ZQqdy48ABb30
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmS8YUxAPW74xNNdHL90BCvKwY1lS_OCvHRzqqPv4cnwhwmEqMnXut5Cm5m8xVjoHTqtnHmXZbOnPMXP6ThAvQYEZChJtNo8OA
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x752, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):25530
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.9303356518614105
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:Wx5fMKPGc+9ccVIan93hm9z0Xt+aMEHhaaM8:W86QdNS9zbaMEHhVM8
                                                                                                                                                                                                                                                                                                                  MD5:B9015965644B02B2EA8D6E43F427C984
                                                                                                                                                                                                                                                                                                                  SHA1:D2676444A19BD67F805743787FF152F3BD3E8D6D
                                                                                                                                                                                                                                                                                                                  SHA-256:82858065BDEA8DE67CC15673FDDFB914D50C47F910F6F4A0C833D598A89EE00B
                                                                                                                                                                                                                                                                                                                  SHA-512:0CF6106D21FFDCF2021B781BACD3A3EF0337EFC2F36E3DDEF53A14404711800DFAE541A5547D5AC4CB12E126D2535A937DACE2D4912153343D3FE1232D29B569
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777...................................................O........................!.1..AQaq."2..BRr.....#5bs..$36CSc....4DT...%.....&t................................9........................!1..3AQ.2a"Rq.#B.....4C..$b.%5D............?.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):23696
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                  MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                                  SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                                  SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                                  SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvRRzLJllNsWIYGFse2iM23Z2AcRp0fq2_LQ6m4W5rte64XWbBS9hcs4MGj0awAweHXnyQMh2Y8CrypjGhXmgpxMJ7NtwkS2eok9ZLg2gcaMn8rkNT555IQpe4XA4kBsPjDaI0hxv9EWAEpQfQda8m_Kby1j-ZuDdeLszHm&sai=AMfl-YQoTYyaifJsWpjTkBtIb6ngHIig5oDyAepRYt0GAXtb7jkXv0u1eKJStve_Q_qU_TWFQgg-d0GWNtT5SfO79h3THcJq8E6Xf-pR5QmSwm36ysPSnjCT9DvG3J_M&sig=Cg0ArKJSzIFq_g9wdTrZEAE&cid=CAQSPADpaXnfBfXa4SyzFsj9DTtxQNtlfdAfrZny38IjywA0QNU_KNLJZc-LkXPU7wb_H1bh3l5okv34_5r9xRgB&id=lidartos&mcvt=0&p=0,0,600,276&tm=7098.8000000000175&tu=7098.8000000000175&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1447974008&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=3&r=b&co=2574307300&rst=1729810270619&rpt=6081&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvzifrG34mUOwvCRswrVMyyQtwkKHfLf8Aw5E953I85kke45Qc5kwE5s4ybaHXYLRys7a2nx1LkatUw2GhMOZKkGwQ8AHXR8WQ3ldLkO0-gYFfLTP1ozfvsOstgaRvrF4sByL_MjLJscGQoDmpAMytfzSwzVH0XEf9ie09N&sai=AMfl-YQz6ZOLk2scC3ggIapmvGgl_IESX0MSZv2k2qe7NjhoVUjdMcs3cIzZOBOGLx37d1sIk0mnLgxbdSKyvjfd1MZJxk-g_hw4cH7ohvBNSSk8RlEazCWgPmEjo6wE&sig=Cg0ArKJSzJTO3ibLkg6qEAE&cid=CAQSPACa7L7dxlm-ByFsNrYADSia7h-ti3Wr1gq6a8Cv8enK-0Dd5qexinUrIAsDQXkWAt86CTXf24ZYtaBZFRgB&id=lidartos&mcvt=0&p=0,0,600,276&tm=6719.200000000012&tu=6719.200000000012&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1447974008&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=3&r=b&co=2574307300&rst=1729810270544&rpt=7358&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=16"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmRnFsJzxBKxQLlu48jN25sYtr-xamHMbfr3NxyWCiJ4Y65fSrreUt6xeVZ7T4Hl_ITZWm4ScgXrlIQPZuiRvWDseSQURGon4Ypv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRnFsJzxBKxQLlu48jN25sYtr-xamHMbfr3NxyWCiJ4Y65fSrreUt6xeVZ7T4Hl_ITZWm4ScgXrlIQPZuiRvWDseSQURGon4Ypv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 2000 x 2000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):278334
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.950351084281027
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:4xCD1Nzx38/Tmo8Z3oIyvjpsFzP4ICeYfcpPc5tQKx:8yHh8Kp3o7mcjC5cYW
                                                                                                                                                                                                                                                                                                                  MD5:7B619133A3C07A454A9C421036E721C6
                                                                                                                                                                                                                                                                                                                  SHA1:94936EC02510A11A24F64D4EF82A830EDD0B4937
                                                                                                                                                                                                                                                                                                                  SHA-256:BA4E63A614FDDBEA9C8DA5D05AB63EF666DE968FB5A862B5A5CED685C06EBAF5
                                                                                                                                                                                                                                                                                                                  SHA-512:8408B4C8327B0181EFA30EDA7A3529374D5745D72635B47DAFCCE31F525EB6A4A22077E865F9103E269F73662986454CE8D6E3736181C5E649D725B3C18E2857
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/3930072584388511338
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............8.y....pHYs..........+.....2tEXtComment.xr:d:DAFhXV8XXhg:4,j:4760914764,t:23051522........iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-05-15</Attrib:Created>. <Attrib:ExtId>b0462c91-52ed-4865-a6d9-f9236096c57b</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4158)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):182435
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.501611067998462
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:jbtEWyenHYGwdwCrDTdS4bp41p2nF58Ni1YtFrD1XgQqnbZfahtFJz1m2MDIV0Mt:jbtEWyenHYGwdwCrDTdS4bu1pWFONi18
                                                                                                                                                                                                                                                                                                                  MD5:513313CF77B7C1DA0061BC9DC12DA467
                                                                                                                                                                                                                                                                                                                  SHA1:9B390777243F5E5F81EB2CA40DFCE13B8CF146CC
                                                                                                                                                                                                                                                                                                                  SHA-256:520A89B5A00DFAF3D8DD986C1A3F4BF1F61318398F8C754A5F0A20B96FE74A87
                                                                                                                                                                                                                                                                                                                  SHA-512:36D1DF976B6DE2CE06D5757563E2F28A20B613B10444E105A42C8258E87CA1E9F63C290B90C9689849DD7C29BD3CEA801C0E99B974AB5DD87C17599B0BB81AC0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmS7qJQWfYXY_2WiP6eKQnV1H5Uqgl_5MXMXw8gVSmnU-2tZuhV3ZI6az4Ra3B-cYzC7418wBP9ADJbat666DhohaJJfpTqDjh8
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.418991043621759
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfRcrUtFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJf6kF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:6708D0359A363565DC4469121BE6CE82
                                                                                                                                                                                                                                                                                                                  SHA1:54A2C36F19C7E49751FF10D1E03531DFC4EEEC05
                                                                                                                                                                                                                                                                                                                  SHA-256:01928C42469649FF352AC878B24E6573B1C6BE74DEF40675C31425BA210E3D09
                                                                                                                                                                                                                                                                                                                  SHA-512:41CBCD2184864B3BAD27507780782F6D75998AA9905B900B72020940E680B7A9989A509E3B9362E9090228C13406EE7A99AC37E8B3603215652E7E4C21DB2E9D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=2207921764&pi=t.aa~a.2479326813~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810246&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810245824&bpp=1&bdt=14611&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600&nras=5&correlator=8219017715331&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=649&ady=1372&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42532523%2C95343682%2C95344187%2C95345271%2C31088452%2C95344978&oid=2&pvsid=133102786790979&tmod=49765105&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=257
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CMHS2KqNqIkDFZOIgwcdd5kWPg"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEMs_LZLEj5tUH3ZLjDFi4eQ&google_push=AXcoOmQ9z4BJtRjWSjup4nv_hb21tISbMRu9uR_Zkq40wXtJU8YUv5juKqnrvf_T3bxrjxOiaZ_gqs4qGv1PGy6OcwUIPS__hc-xxLk
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):248
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.958049322677582
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:ew/j3jlI2ftlCbCbFF6RZCkr5JgPicrJgZSse:dj3jlI2zeCb/6ZCkmiA/
                                                                                                                                                                                                                                                                                                                  MD5:1521B725C9B2096CAF4D6E38932ABC0D
                                                                                                                                                                                                                                                                                                                  SHA1:662E5DB73603D999C610E8FE8552DBE159C39263
                                                                                                                                                                                                                                                                                                                  SHA-256:E6AEDC1F50353EDE4C41104AF56B0212493DF69E9BAD3818820624ACE2B47290
                                                                                                                                                                                                                                                                                                                  SHA-512:C37C63D086494302A11A8D49F736E71274C8C67DDF3A29A9B9B8607EC535DBCAEF1A2C935E65C85CDF33AA3C8E7C7151EF2EDC884E824E153AB1F60877769186
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/footer.js?version=3.9
                                                                                                                                                                                                                                                                                                                  Preview:////////////////////////////////////////////..window.dataLayer = window.dataLayer || [];..function gtag(){dataLayer.push(arguments);}..gtag('js', new Date());..gtag('config', GOOGLE_ANALYTICS_ID);..(adsbygoogle = window.adsbygoogle || []).push({});
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1343
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.239999222728903
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:G9JFDOYP7Ju0d8HAzKFDOYsJu0d8HAz9knYmOOk4TfenEPCCknYmOOk4TfenEPCD:eVOS7sm0GKVOLsm0GSnrOOlKrnrOOlKD
                                                                                                                                                                                                                                                                                                                  MD5:E24DE000BC1254F7905C80A9169D4F8C
                                                                                                                                                                                                                                                                                                                  SHA1:88F8B1647C594ECA3F9B8689188BD85A85392193
                                                                                                                                                                                                                                                                                                                  SHA-256:994CE109D02320C6B806EB90475B4B24ADF22C58AF553CC91E85129816F72CF0
                                                                                                                                                                                                                                                                                                                  SHA-512:E9BAE81C527E7990EA85F7D874B03703ADB8185B70F9E0712CA3CB7BF1EB88BF1E54A71AEA5B491A8F80E9A6FEB1FC9D0508BA5433655CB9AE8E5D2A6C83F128
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Symbols%3Aopsz%2Cwght%2CFILL%2CGRAD%4020..48%2C100..700%2C0..1%2C-50..200
                                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/googlesymbols/v299/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxlGmzczpgWvF1d8Yp7AudBnt3CPar1JFWjoLAUv3G-tSXmA.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesymbols/v299/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxlGmzczpgWvF1d8Yp7AudBnt3CPar1JFWjoLAUv3G-tSXmA.woff2) format('woff2');.}...google-symbols {. font-family: 'Google Symbols';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...google-s
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (41649)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):248594
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.413193857187328
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:O65E+gzA25EkrsbA6uP+X6ZLpjL7zTOSaD+LYGg4P6:NItw8S+XC
                                                                                                                                                                                                                                                                                                                  MD5:FD9AC43C9450D5426ED8D28604AD49C3
                                                                                                                                                                                                                                                                                                                  SHA1:A74B43A87A4E595E6AA724818BF8DAA643689763
                                                                                                                                                                                                                                                                                                                  SHA-256:204A0811F79447B1A2A899B09485D06A8E63326096C2F349E7E2E8D98A61041C
                                                                                                                                                                                                                                                                                                                  SHA-512:2585C09DBECF52F86F1925F9D24390EDD9301019ACA39A31367C757FE4D544504827928523BC749F71209FD7CB5F306B1ECE088A2B5FD310712DAAFC0EC4AC4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/lidar.js?fcd=true
                                                                                                                                                                                                                                                                                                                  Preview:(function(window,document){var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function p(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEeW5FN09OWjhBQUJjN205emFjQQ&google_push=AXcoOmQEU_ahWguzh2mlyzIK_BrLdpaRyWUjB2etwbJ_RMmQaBSRw4XMB-ubz3spZQhQL9xnzGCKUTStScYVE6hpo1uC2WEjfSN3CPMw&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://dt.adsafeprotected.com/dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XROm,pingTime:-6,time:88,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:88,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B63~0%5D,as:%5B63~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:svg.us,siq:57%7D&tpiLookup=ao:thegioimoicau.com*%2Cgoogleads.g.doubleclick.net*&br=c"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):22537
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532838453720538
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:4qopQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                  MD5:EC3C9F3C47B1AF207A73CCF2C74B1750
                                                                                                                                                                                                                                                                                                                  SHA1:50BB39E227E1B1C6BCF3D99C01B916FE21259127
                                                                                                                                                                                                                                                                                                                  SHA-256:38F4583C6BA3F8A4DEFF750B08424F18EA56E87B5013057BF6621A00B0B78144
                                                                                                                                                                                                                                                                                                                  SHA-512:966B44A7375D3924E29160B53D804CDEE669E32B1BB9B6CCE4D4F2F5BB179A17C5FE9A180C9A355E065AF131D55CB2587B45A275FF0586BF49218A85F5110EBF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuhcg9J64p2w_izExfd1qw_hd9WTX-nn8VGvwoJjJQ4xnClJqmHnSpUnKgvz9eovUWQsQcasu6KTZQC02xbLlnIl9VFUjpykGg_-e0d-7kf705bYwV-NAKYP4fbcxzQONSVOXdCTcvyV3MHPr1_390QQCKlqAl2iiMqPSnw&sai=AMfl-YT2yZLHGdfCFKRDD_Xml0zk6ggz8VJyox1E3Mjte6pTCXVAE6hwtMXArmgeJdfEyNZwG8SnXOt81oc6OUnEmpCdMi9ETFLN-w9g_-nCoYabrN2xw5fG0Vke7qsj&sig=Cg0ArKJSzIinfm0m29W3EAE&cid=CAQSPACa7L7dyczA4G5aMPrqVfkwxRQXNQ0UQNhkfRN4cet4xmJDbORjVYEahy0Qfo3vuh8TgyQfB79XXodUpxgB&id=lidar2&mcvt=1027&p=0,0,280,1200&tm=1858.4000000000233&tu=831.7000000000116&mtos=1027,1027,1027,1027,1027&tos=1027,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=1213588912&rs=2&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=4&r=v&co=2574308700&rst=1729810280179&rpt=7943&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20164)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):20337
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.215593959725368
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:fYn0vf4wzTC9nNbR1PTM4CrBEQxkxpOxvYLmD75zfC5vIfg3rzGp/TidOgHhXjE9:w0vAwzTC/nM4BxpOxv/D7pC5vfzy/TiE
                                                                                                                                                                                                                                                                                                                  MD5:83FB8C4D9199DCE0224DA0206423106F
                                                                                                                                                                                                                                                                                                                  SHA1:D8503645C17F9856868A7DEF3DC0505E19A95EC7
                                                                                                                                                                                                                                                                                                                  SHA-256:F7CBC01A310318DEFD4E31E4616543E2CF3BAEF5A47562C73ECE4C0B716F157E
                                                                                                                                                                                                                                                                                                                  SHA-512:95D735B0FBB5159F2C9A0920A7E1F09D8C956F57919F6C0498AAC383526A3C46F4DBE122E243730C843453087400954B4058C9A16C06FBBEB8C7BD33CB94EFE0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/popper.min.js?version=2.1
                                                                                                                                                                                                                                                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2018. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent;n===o&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2335)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):12807
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.52209263637393
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:EhRXWWeHZRcZuHOxB0PGS+mHmJHvw2Q6K3y/ou:Ehp2Ri8Q4I+mQ6KiQu
                                                                                                                                                                                                                                                                                                                  MD5:EEA8FC477295B4D01764E52A59C1444B
                                                                                                                                                                                                                                                                                                                  SHA1:4CE0789A948254886007B77BF4B5C1A0BD2890C6
                                                                                                                                                                                                                                                                                                                  SHA-256:629D8414E22BA6FC80707578C4D8B8BCC17B62FDB5EE8273A3E0ED323AA1DC89
                                                                                                                                                                                                                                                                                                                  SHA-512:A41A7D06B02301829C7840F83384DFA7EE1E7915DC0636D00EEAE7DE17448BDB80B6280F456B61BC7C508FE3FFF5F7ECAA297664652C398DD4F2EC67A0B0F01D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/eea8fc477295b4d01764e52a59c1444b.js?tag=text/vanilla_highlight
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function aa(a){k.setTimeout(()=>{throw a;},0)};var p,r;a:{for(var ba=["CLOSURE_FLAGS"],t=k,u=0;u<ba.length;u++)if(t=t[ba[u]],t==null){r=null;break a}r=t}var ca=r&&r[610401301];p=ca!=null?ca:!1;var v;const da=k.navigator;v=da?da.userAgentData||null:null;function w(a){return p?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function y(){return p?!!v&&v.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();x("Safari")&&(z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera"));var A=typeof k.BigInt==="function"&&typeof k.BigInt(0)==="bigint";const ea=Number.MIN_SAFE_INTEGER.toString(),fa=A?BigInt(Number.MIN_SAFE_INTEGER):v
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmSr39x4VFLANguqLsLg65z4UzkaVOv-mJPb3aIokCDZmd3wUYwrGPUyPyCCPG4sgGTTP1P0b8RplhIY7cv-4UUTAQqnT_sJZ2s
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmS_nCHlh16ehwg9ycn7U5poXgB7h8pndkeYEmT2pToEiCxy5oozw7Sb-PMDnx07Je97y1r_uTxWndeneGzzc7EyFPGNM8vohqg
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1671)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):27082
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.508369880998144
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:eCdTCtWhruBPb4uv9YrTFXKUv1vqwIZTskhJfBhlaMqN+:cbvUa8k7BTaMqN+
                                                                                                                                                                                                                                                                                                                  MD5:497FF77430C06E52752CF6093C78A344
                                                                                                                                                                                                                                                                                                                  SHA1:C05246158005BBFA74AA449386E6B61CC5A4084B
                                                                                                                                                                                                                                                                                                                  SHA-256:EF0DE22D59EEF858F462386BDFB521995C7B227AF21395AC6DCDF3EDA36FFF4F
                                                                                                                                                                                                                                                                                                                  SHA-512:AD7B83280C99EC6F36933DF0DD777F49FBFBF96CA55C7ADE854EB11437C276D8DC7846E5DED44468C91848707E5E5B7221B1ACBD470301BE075E6F302E4A9D63
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(a,b){if(b)a:{var c=ca;a=a.split(".");for(var e=0;e<a.length-1;e++){var d=a[e];if(!(d in c))break a;c=c[d]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&q(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(f||"")+"_"+d++,f)}function c(f,h){this.g=f;q(this,"description",{configurable:!0,writable:!0,value:h})}if(a
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):158596
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.596868467302706
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:FRJwIGJ8neczx7QwtxSwye45HqM/T+Nuu0sCXt/MxyVR87lWyRhow96ExcpRO7/Q:FRJwIvneczx7QwtxSwye4B1/T+NuutAr
                                                                                                                                                                                                                                                                                                                  MD5:893530059CB96754E3D63CCA8F0F774D
                                                                                                                                                                                                                                                                                                                  SHA1:1EED00CE4E2CDA731AA42B67AF3410DA31B9197D
                                                                                                                                                                                                                                                                                                                  SHA-256:634D697B395FF0531CB916AE90AA7D15DB8B1557B83138F36B6EA82DD467D4C0
                                                                                                                                                                                                                                                                                                                  SHA-512:02580FC46A6FE84B061E6D59B9F318E202B1A1AA8942AEEB9BB8BBC54C72BA3F3EA1C3C3B00994F8D205BF583A6E7ECC0F1EBD7F279376C83A87FE3B5C762DD6
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?fcd=true
                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 378x378, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):15817
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.953943960253266
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:cDGRFMiRdYAkZ3xDC28dB6dkFMwfB6VzQlil4KuadH:cqfMiAZNCndB0SQKY4RY
                                                                                                                                                                                                                                                                                                                  MD5:262C9253DFDD4FFBD8131F55DD9BF5EE
                                                                                                                                                                                                                                                                                                                  SHA1:A8EBFFB3EDD55D374F7BA7E13D44FB3DE02B748C
                                                                                                                                                                                                                                                                                                                  SHA-256:6269E5B1B41B7CEE41C1809918E617A9C73ECDF307D62D07F70BB6193EA5731A
                                                                                                                                                                                                                                                                                                                  SHA-512:74092D1C8A327526BDA1CA36C136BDE7714F631F3BF8080FC721AE146712BF6BAE16DEF47C2F682C760C5FC5ADC292DCCB5ACDB50E2FF077C84E403DFE5187D8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/shopping?q=tbn:ANd9GcR3_rSt26MNHe2EasES7wbLP_6O-gQcPZjhqkvPsuwjJzaYNgWuChMBI_cmlA&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......z.z..".......................................Q.........................!1.A."Qaq.2.....#BRr....5Cbs....$36DS.....%4Tc...&Udt...............................5........................!.12AQ."q3a....BR..%DSb................?...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..;/".~'K.*.....F.1..4.<..`G..|G..v7.G.I.J..S.S..I.Dvv...8h.YO.%..%..8.....@.*:A..V...Jm..j..^.IR...KAS.bv...'..........B... ..B... ..B... ..B... ..B... ..T1.C..zx.......i..?5....t@.U.6.h......X..8....I.^.UTG.5..+.Z.O.'A........y\x.l.N........;..$.......x...?Q...ln.=A...P..!..B...!..B...!..B...m.mV7IN....@i.I.*.&..K.s.2..]rnc..7V...+.RRYe..),....4l.......O.A.}K.11.-.l......&..r...R._....$..9PO.....qO.z*....;./.N."...s..... .8...../{M.....pq.:%.QkqF.Z..%].'N'......+..no....W...a..c..sM.1.JzH^.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x796, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):26959
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.461815265776585
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:RmFaARYVdNrtfKgTx4AR5D40Us6SjvlinILKfIlT62T7cT/paStDwUKs3YHx:kcj554Q/UsfjvliAl2bZJ8
                                                                                                                                                                                                                                                                                                                  MD5:2997EBB929B5E15ED5AABEE9D63A5D4D
                                                                                                                                                                                                                                                                                                                  SHA1:94B96C9D2158AB4B5232CC1CDC86392FE6E93C1F
                                                                                                                                                                                                                                                                                                                  SHA-256:1A9E721D3F14F8BD1500B5DBAE8194F95EDBD8B6B9E9DA4459CA45388012E2A4
                                                                                                                                                                                                                                                                                                                  SHA-512:3B16B7D3B42AC6FE985EF91CD871DA47706C9D0CF52F1124D0ABF1618F64DCE6194B2E11973D11166BF493DA5500B6431E70BFE0A3C38E0188642599D10D1447
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn1.gstatic.com/shopping?q=tbn:ANd9GcT1zatd1177F1HpMtSE4NRatD3fNm1hHLLjQ4psvrDwdqZ5kRvi7hXwGO1JMik&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................S........................!..1.AQaq."..#2......BR.$34br...%5CSTs...c.......DE.&tu..................................1.......................!1.A.."2Q3a..B..q...#4R.............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmTZsD7hpkFacJG5QMIoz_Ev4FvRLHZk0Wq60WvpTaPgQ6x6lIl5YLyBEQB7Fm0RacRmtCMqjENboP09-u14CfC9C6hIuSZ5FOw
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):197135
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.132245026990594
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:216LzN9Z/2FSV3dwvB0MidVDlJk2M74tUQ1LhiuxO67sb9ubTvYxxBOck6i:2AzNv2FSrwvB01dVDl0o
                                                                                                                                                                                                                                                                                                                  MD5:F64AD51CF3412E42BF2303C632AED86C
                                                                                                                                                                                                                                                                                                                  SHA1:DDC3098FF97B19C5CEBCDC64A44C372631503DF7
                                                                                                                                                                                                                                                                                                                  SHA-256:D37CE4CA8F6EC557663B7FA07F890FCB79680CEB78C546F07E79C35674886DE7
                                                                                                                                                                                                                                                                                                                  SHA-512:0EB17266E2E0B26601E91F62A89136B21EF36F92739CC733A93FC9FB2C94508076F2795D5E7C76318877882D833F4D28E79A32CCA0E3580978DF892439AB120B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=496949860&pi=t.aa~a.2479329929~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810256&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810254127&bpp=8&bdt=5320&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600&nras=7&correlator=2289736010536&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=340&ady=2407&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=5&fsb=1&dtd=2492
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=NEuypnPWVMNExB95jPHrJq3--kc&google_push=AXcoOmSTsqZC1B9mLFwG5qwZHkA_r3BwB79q-SjoAqqpkn20SpTpJFFitRJxfPp2gkqcb-7OzWqoscDYsnIzyfUI1vasxvvg_DMRLnE
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NTg1NjUzNzQyMDYyNjQyNDcxMg&google_push=AXcoOmTl_ddH9mKobdjtE3pOn6LaThcyhitoJMvGQrJPuRXjcn3T-fkdcTDrdeYFUd8rrm2ccDXCroKwVnjfgEq_p2HxlSuAHW5YB502
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):9321
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.488083545900101
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:hAdU2WTFZOKRme5HNf4E/Q3uuNQ8Qd3yuM9lFEjr5zG:hAd9WTvOYB5R4E/QeuNVK3yu6lF6r4
                                                                                                                                                                                                                                                                                                                  MD5:35F2DD7CDD8EA7BEF7DD50FCA553A4A9
                                                                                                                                                                                                                                                                                                                  SHA1:35FAD9B309BE65A4200B417E608DE9068649D701
                                                                                                                                                                                                                                                                                                                  SHA-256:9F0E4A972197AF0DF6B45A3499BDA7BC8004A8D049673AF7076C867136C2A515
                                                                                                                                                                                                                                                                                                                  SHA-512:335D139CF2C0A3BAE76B977129C66AA54AAF8BD87B8229CD465D0F2868430AE4572F1AC913539F65057E805B90BF172D6938F01DE7D974EF007DFC8955C37575
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/35f2dd7cdd8ea7bef7dd50fca553a4a9.js?tag=engine/client_fast/client_fast_engine
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):2890
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8288360338819265
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:b+4nVk3PE2vWhMEXraSGWBcaUTWgNZrgklujFtzjQa3hGo6lBCBCP:64nVk/3hEbaSNcaUTWonloj7RGoosu
                                                                                                                                                                                                                                                                                                                  MD5:7250275D7B3A8416784D0181437179A7
                                                                                                                                                                                                                                                                                                                  SHA1:7F980E8684902AD7A21AE54BBD49575CDD380529
                                                                                                                                                                                                                                                                                                                  SHA-256:D4EEA614CCD2D95FA6B60EC6D75C91ACE19B433DFC4CE4E2C74BBC47FB063910
                                                                                                                                                                                                                                                                                                                  SHA-512:5EC86D5B0BE87A45A8341CBE7686467587C1D20AF0B5CFD37FD184D8AC387FF755B549FC6687ECD3CAA105A08C53C25C9769BC9D33D31838A65F44DF5D148E36
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."...,....+ $%+0(..-1-21"'4&...........-.."/(&-/-'''0''((/'&'(''(&(-0&'&**'&'-&&(&'&-&'---('0......d.d..........................................D........................!..1AQ."q..245BRTars.......S....b.#$%3C..................................1..........................!13AQR..q."2a...B................?.....FD.....LYR.Zcd.p/`I.6.....=F2..b.d.`..J...*.)u~{..u.=.q.5....'.K......q.=....'.K...hw.........?\N.K.....G..a.Up.4..&.}..a.R...g]...."-3.L@....@..".......o..M..^q4..........]eB%L.E.@PE..e.y.J..n(...$......u..,...E:Mn...v[[.s:....>.4..o....u..34.Q.U~....?9..'.v.eX...o5.%.8..1Xbt.........."VK:J...se[.....7..h..U.7..U..V9.Z.....6....... ..`......Sq......83F,..Xbh......6.....uC.....C6.........?o...|...M^.GFAN.O.-q.Dz..x.x.T.....S SVH.Q.Q.e...".\.".E.d........S.g$.|}.L=AKE7...d.l..I..{xy.|.Lx.).X:o..iQx..../....-.T.I...'#.........M8.....F-T........Nx....@....._I...7....M...pf.Y..^.......^.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17770), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):17770
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.28068731532577
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:y8k7Gcor4gitmXbTtoiDDzzrpBqLkaJ4dhhZyYyGyOkyS6Grqk/+BCCyT0k7mzPN:yV91tQBnD3zrpWnuS6Grqk/lG
                                                                                                                                                                                                                                                                                                                  MD5:092A5ABBE9A0F3569604D951DD15A6EF
                                                                                                                                                                                                                                                                                                                  SHA1:A85D816851ED8344CED5AE184886C3522A785B01
                                                                                                                                                                                                                                                                                                                  SHA-256:7044B0C225FD6DF66C4F91E37A14A293860937E48B1DEEE5875279FFB9F32555
                                                                                                                                                                                                                                                                                                                  SHA-512:FDA859256623AF72C47C8BE22FAEB64CBDE1DE9C9C7B45C890AABCB6A458DBD71187269E73AE9D23E5139493BEB4BE32A920807889745AEC38AE2F3A43499C73
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://choices.trustarc.com/get?name=st2.js
                                                                                                                                                                                                                                                                                                                  Preview:truste.ca.getVersion=function(t){var e=null,a=navigator.userAgent;return e=new RegExp(t).exec(a)?parseFloat(RegExp.$1):e},truste.ca2.FFVersion=truste.ca.getVersion("Firefox/([0-9]{1,}[.0-9]{0,})"),truste.ca2.addClearAdIcon=function(r){truste.ca2.adTypeMap[r.baseName]=1;var t=truste.ca2.findCreative(r);if(!t){var e=truste.ca2.findFrame();try{t=truste.ca2.getPreviousSibling(e,r),r.docRef=top.document}catch(t){window.console&&console.log&&console.log(t.message)}}if(t){truste.ca2.contMap[r.baseName]=t;for(var o=truste.ca2.getIconOverlayElement(r,t),e=(o.style.cursor="pointer",truste.ca2.isInsidePositionedParent(t)),a=(e&&(r.positionedParent=e),r.htmlMarginOffset={htmlTop:0,htmlLeft:0},r.positionedParent||(e=truste.ca2.calcPageMargin(t),r.htmlMarginOffset.htmlLeft=e[0],r.htmlMarginOffset.htmlTop=e[1]),o.style.left=truste.ca2.getIconLeftPosition(t,o,r)+"px",o.style.top=truste.ca2.getIconTopPosition(t,o,r)+"px",truste.ca2.getNodePath(truste.ca2.contMap[r.baseName])),n=[],i=0;i<a.length;i++){v
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):6713
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.399676175832158
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:pN55N+NRNY3qNkNCXNlNOQNNNiNk3XNPN4qNYaNU1NHNUN13eN/NDTNl:v5fUH2QieLOeD4CdFRlU7tyF0VVl
                                                                                                                                                                                                                                                                                                                  MD5:D116B73DFF2C9F62F993ADC80FE34649
                                                                                                                                                                                                                                                                                                                  SHA1:BD4FA49EDF892A9E4EF7EB54E9991AE6763BBB26
                                                                                                                                                                                                                                                                                                                  SHA-256:FE53B72DE605EAEAA413BD918760961DDF0D8557891CA23E74B3AD6785B733CC
                                                                                                                                                                                                                                                                                                                  SHA-512:B735D9083814693EA91ACBAAF1DB2286779D72DA2F3E9E24CF943CD5F6E12785D7DE0D1BFEBC0528E73BD3244B88AA1C9B6841B26CF6B692CBDADA33D665C7E3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Roboto%3A300%2C400%2C700
                                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):18028
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988319422898098
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                                                                                                                                                                                                                                                                                                                  MD5:448C34A56D699C29117ADC64C43AFFEB
                                                                                                                                                                                                                                                                                                                  SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                                                                                                                                                                                                                                                                                                  SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                                                                                                                                                                                                                                                                                                  SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/fonts/glyphicons-halflings-regular.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x777, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):20544
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.2748579130572155
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:Tmge/QzOOkErLOtYaskzwyaVUef/UUhavskgQqb56vFrf:KgT1kEr21J2LfMUhaWQqb5Wrf
                                                                                                                                                                                                                                                                                                                  MD5:C4DF41BB70E157CD32B55ADD1203F0B0
                                                                                                                                                                                                                                                                                                                  SHA1:02A55737799D40C130D5DD8C763C2D89DB6C2E71
                                                                                                                                                                                                                                                                                                                  SHA-256:13FCF114A589817958EE77CA9D918A1ADBFFE1F4BF4C46D87F3D64C45947D190
                                                                                                                                                                                                                                                                                                                  SHA-512:ED21EBF1F05E1A6EA64C955FBA170979FACA1292465FBF7A66668BCB6BF93E83F8C5DFCC11A5F980DA705D1869FAC156499F5E2F00D2B7AAB0B3CE6770AD27F0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn1.gstatic.com/shopping?q=tbn:ANd9GcSQCLE8FSBqf7UuIra66Jtf9y6NyvJpUWB8M_Jt5fSW6eUs_szvTy2bB8eFbBc&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................W........................!..1.AQ."2aq..BRr......34..#$%5STbst......CU....&6D....EFVu................................&.......................Q..!1..ARa.2b............?...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmSOhP0yBgxDKvu2TZKfPhyi1BagWUMyfUnEluFPptymtE7XuQYkiRof-LALOXt5oq8khhuKIlXss3x2HQriTHQ4kBgX1LibUYQw
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):320412
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5757412868539795
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:3dFRo3k4a9kXBvi8ECFqXk9nw+tFBBNy2U3n:3dF2kr90BKcW3
                                                                                                                                                                                                                                                                                                                  MD5:A3612650D4BB47D4377088AB8B763D42
                                                                                                                                                                                                                                                                                                                  SHA1:682330B1CDC3001E98C32268C0E37156809EFE72
                                                                                                                                                                                                                                                                                                                  SHA-256:1AC976BF2E4102933CD68B3CFF72D66DB40A2790CAEA48580AC1AC90C382FBD6
                                                                                                                                                                                                                                                                                                                  SHA-512:15CF2FC8A32A68CB54D4D274F830D2A9902ACB39BEC38E46C398F4D8A5273EA9360A09F77C6508C9D2B5633D3EE48D07A9E82842493DDD07865785C039CFB4F5
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 195x102, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):5422
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.908156537491352
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:ooIssQ2FTIU8zNjFWof++4LtPCH4Ddxt3fLlW0WagT6p0OUNGRy:ooIsshFTIxzNJWofl4LtKH4LxlRUR
                                                                                                                                                                                                                                                                                                                  MD5:E7EDB411BCBFE47613FA184208763999
                                                                                                                                                                                                                                                                                                                  SHA1:3BA51DF3090554A6F2DD5C13D7531FEB2CA1C5AE
                                                                                                                                                                                                                                                                                                                  SHA-256:0CBBCD57AC8405FD24FC0B182E566B79E58B731726CF7876C5A8CAA167E0F81E
                                                                                                                                                                                                                                                                                                                  SHA-512:0B60F1CEC45518F895FC834FB831BF97AD57CC4EA627915058B300396C48858A70F2698A599D3FAE3C2FD90AE9181A5E0A2990839CFB43730F33CE19A126A72D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. &%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'&&......f.............................................?.........................!1.AQ."aq..2B...R..#....Cbr...c.S..3.............................)......................!.1AQ..."2Bq..a..............?.....m...m{.............J_i... ....<.:.....}.......E-..P;......$|.>\>U...g..y'6.Gu`...5.15..kU..O:.Zz..Tu..Ef..Q.CF.b..1...].....$\[;QW<...=..F..V..B.]..;0.wim%J..OAQ.s.....!.,@.ED.....n.I&.~........#S..$......^.O0k.Z..r....._.Bv....3..O.....@..&......?.....%d..H..1.|f../.v !..*O.L7>.Z....c.O.G6..g^..k6.?a..:.?.u.Tr.$.U`.t..,.ct*g/.0|#...<.MVY...:7.(.....sR.J..A.4.F..j..W.`.....c?D.F.p..Z...hg.......E......li.m.u...3$........"..H~g..*.+B....q..f.I.J..o.V..+....R.$.$..`.h\[...vH.GA..+r.tc&0..x.v...m.My.b...s..c.N..q.ZFyM.\.bT..)....PA..Ax.}..G...I<..I.(...aANN..z..E..8.....}h...VY..F.O.&.AX\..)'...i..]..K..c.T=...aM.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x752, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):25530
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.9303356518614105
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:Wx5fMKPGc+9ccVIan93hm9z0Xt+aMEHhaaM8:W86QdNS9zbaMEHhVM8
                                                                                                                                                                                                                                                                                                                  MD5:B9015965644B02B2EA8D6E43F427C984
                                                                                                                                                                                                                                                                                                                  SHA1:D2676444A19BD67F805743787FF152F3BD3E8D6D
                                                                                                                                                                                                                                                                                                                  SHA-256:82858065BDEA8DE67CC15673FDDFB914D50C47F910F6F4A0C833D598A89EE00B
                                                                                                                                                                                                                                                                                                                  SHA-512:0CF6106D21FFDCF2021B781BACD3A3EF0337EFC2F36E3DDEF53A14404711800DFAE541A5547D5AC4CB12E126D2535A937DACE2D4912153343D3FE1232D29B569
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/shopping?q=tbn:ANd9GcSUvqDHgWZ77Yt04wMDuf8JIYiSU_pnU1r3Un199EC2TIGcbXEVYL2KVfUeoqc&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777...................................................O........................!.1..AQaq."2..BRr.....#5bs..$36CSc....4DT...%.....&t................................9........................!1..3AQ.2a"Rq.#B.....4C..$b.%5D............?.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmSzbNogXZEzn8qBTNmSb20-or0HWXgNRoFy2Sk91FuDcEyJPkk1Njq7PN3JNmOizLgJSgYxuiY22XzZ6aXueclbeJ3w_Nhgct6m&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmSzbNogXZEzn8qBTNmSb20-or0HWXgNRoFy2Sk91FuDcEyJPkk1Njq7PN3JNmOizLgJSgYxuiY22XzZ6aXueclbeJ3w_Nhgct6m%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):196952
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.129342815503733
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:CB4LzN9Z/2FSV3dwvB0MQiOCZgjzEGIvBrUAxcYL1bYae/kj6F/e41OMREeMMRMW:C6zNv2FSrwvB05ipglOpy
                                                                                                                                                                                                                                                                                                                  MD5:FDAC2E3235E1F734E155B4F97B3E1C38
                                                                                                                                                                                                                                                                                                                  SHA1:008E2560D7B36CF105C625CCB04A41A3CE2F641A
                                                                                                                                                                                                                                                                                                                  SHA-256:79C3582DE0E2DAC5E27354467719CA3659A68FF034A5A7F0E6499496F5CFDD65
                                                                                                                                                                                                                                                                                                                  SHA-512:C2C2F11C9A5E72561EFF8024BBB629627BB93202B25D296387018C2335C1994291CBF7C39776C4366798C9AB2B432AEF6740D1C40E6C10E4BA20CFF66403F4B5
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3351878612&pi=t.aa~a.2479328847~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810256&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810254127&bpp=4&bdt=5321&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=9&correlator=2289736010536&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=2407&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=9&uci=a!9&btvi=7&fsb=1&dtd=2525
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x757, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):19812
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.24805223840669
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:vqUPuuB+AvuxfglWDdZgKB1IIocCYo0iNm6Mn25H7aqmM0Tx5u6f:iuIAWtglSR/tqNm6M+7aqCTx5uE
                                                                                                                                                                                                                                                                                                                  MD5:7A3BCB55D9C2E38708AE96F74BAF2227
                                                                                                                                                                                                                                                                                                                  SHA1:130FE59FFBDDA51952D6EC4F02A24A72E40F3431
                                                                                                                                                                                                                                                                                                                  SHA-256:5E8DD7774188849965BF42A2811B8B75E78792B8552160C207016507F2D94DEE
                                                                                                                                                                                                                                                                                                                  SHA-512:89983ABFDA25FFB969E1A3B3C1FFA493551E5019323F2775529B72F43A92F44EBABF3DB23E13C0EF31146FC06981FA78C711AE151E397E14C9C762E7E18EDC49
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn3.gstatic.com/shopping?q=tbn:ANd9GcQzoGFFnjv8yOBrCIrPvQ5ykvANOIxJrNrMSgrnChL8xaOgAhm98jtOgOZezFs&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................]..........................!1..AQq"a...2r.......#35BRt.......$6CDESUbs...%&4TVdu...7ce...F................................)........................!1Q..2A"3aq.#R.............?.. ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTI0ODg1ODE1MjM2NTkzMDExNTk&google_push=AXcoOmRjUoVwUGkUZBitmL4KcuTZo3khgWHCvs4Djt2D7JdtSPpuJmBrF88FroPtW-EfVIt1s9vbJQEZQyGNYJxlwYsCuhEtLmcWMQ
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmSkmlBfWtoh2kUwCCZ4EjN6v3i0bZZGgVglVSmd54udW4k08wgNcKk5m196FF9w67yL_eYEip3-G0hHW0jUIo0GbVYbLT26M3MY&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmSkmlBfWtoh2kUwCCZ4EjN6v3i0bZZGgVglVSmd54udW4k08wgNcKk5m196FF9w67yL_eYEip3-G0hHW0jUIo0GbVYbLT26M3MY%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):192418
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.134352256587889
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:6bBRgLzN9Zg2OHB0MKJAqjaB2Wz0X82PihjK84Mcy5UFfgP+LNx+:6QzNhOHB0/O
                                                                                                                                                                                                                                                                                                                  MD5:A416725E1E045BDF245DDE66DE44908D
                                                                                                                                                                                                                                                                                                                  SHA1:EF18D68B50B3E09CA760F15657A38DA5C41444F1
                                                                                                                                                                                                                                                                                                                  SHA-256:7E130A773B16A554B0582FEE4BDB8A0A14F9EC3869F7402330F2A689D19789EB
                                                                                                                                                                                                                                                                                                                  SHA-512:0897C3E4488C76C77DF7E0A6374BF9B5CDED5F11A930AB40FEAF247083F40134B34B25501EF1AF5BCE0B7428BA94543583B691C58BEF70513E2C689D3BB8D2B0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3330066912&pi=t.aa~a.2479325700~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810256&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810254127&bpp=2&bdt=5320&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600&nras=4&correlator=2289736010536&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=340&ady=1082&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=2409
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42217
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                  MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                  SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                  SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                  SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):71978
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.206085852692419
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:9ID/qYFtxAFVpn5PnP2fha2H5Aga1YJsa40DaLaAX/X0Wc2V1xO6IYwhRIpBV2ZR:9XRPnP2Ub2VLt2V1xO6IYwhRIpBV2ZPZ
                                                                                                                                                                                                                                                                                                                  MD5:25FE2682C1CA9A47434AA68B4FC135DE
                                                                                                                                                                                                                                                                                                                  SHA1:D5B932CFF756573BC1C0A548C62318C2CE3324E6
                                                                                                                                                                                                                                                                                                                  SHA-256:E75C930A7F22147F484A1CF8E0C6FEF18333E813EAB364405F2038DA9104A4BE
                                                                                                                                                                                                                                                                                                                  SHA-512:B497CE95F1A3290CAA9450D37312505D6CC4B46C62E52BA146FB89947C7F343F62A4AF289F67DA8F643C3163F2DA92F48A2A0B39EF8C47E1FD9C25838E305AC6
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://ads.revjet.com/tag314028?_key=bd0&_plc_id=195252930&ct_url=https%3A%2F%2Fadclick.g.doubleclick.net%2Fpcs%2Fclick%3Fxai%3DAKAOjsuV1pGepDHrMi2Gn96wDY3JDZl36ubIwGSEd8lPg9RJL8NdzSe_heR_wsYFJ6WF7RlrOn9NjcgJUz6JLzNsXjwcobign0ZRhI9jTrZ37xjXny5axaVGluAq3LrxTZ9WedAUHd93nJb1jpChqdArQpJsvXVfB_zJMLVNJ6o7psbodfTHVxEdDMA8-FnuEL-xdrwVyQL7-mQlPOJ9H05uOhrwOK0w1A3amkl3ssAD_E4jiiLBrjOPhbuzYfyjQWTrWtI-pGX2YYsngTsrsRBATPrt_pT66RNcSFK9MHs7HUNjFBLXcA4TuU2Klk_sFBm9ND_sEuK78EXAKULCux_qUxsOWP_L71aD0JJo0tZzYTMFRcRJRp0HoV2Q7GgZta-B_dPEATMblBsZfWQl1lfBhuIEnkYjhbyQpq42EcVMNbi_Sb-NZ0QjlfzhowcQYKJUmJr05Tp7BP8n5oCvIIMbgT9KR1XKiL9tJEjWsl3esUKJ5mBqjXuHaljZHzjmCtkGYpA6qWn7Xm627mvb5j6E0LF018VvxuXrZL-femWWEBOJendcFSmsbCXlPOLo3fmGWL8Py0iJtUxuPX3BlaBpIf2Lz3w0T_-O8ylwvfKU4h-TMwuIo-9lDqIhpySsWLoPwwKlr8IvuhTssFra1dX4O5HzBilI8RWKog1ji8Roq_xgKco9WKBJ5Vrs3FVFpbCIn5P5QhMeqCmiehw8-nn-Uv2-O-9I_MtoRCvzmm9renSn5EqhSUD1jjPh9ZUJqzAy4mkx8deRIrndsHs6ArTGSsYq1xn1DVx0yv9EiRySp14AItQiDCyyB3G28ceM78R9V5SKQnYmy6xXfqdLSsc9Qjt4GqshMqPj91nOcifo2F9Pb3hYYWv-vtaojna9VTCLvAjDTvQwRlKX8L3N1feG2VFcZh39Q9D6nfdATGJ41opB-KoFAuYxTJIxTXg-vWdykMdw0bos0Tww4uVYhZpsSRVXo47--A5z2si9JdwEdqcE7xwveE94R66Wyg20M3S-vFPAt3o4k9rkbtc7wi4erIQC9X7hp6G_7mlQ40G04IQre85moCjCSCMb1PiGk_RR7EXA4pF-Lw5QjL85zw-u-QR2l5rDzFeejV5yS2uj0EtfCN1VLoOm4hOLnzAXuPhqPJUz6IHGXltsZEJFkaT57N50a31YNIZRnLmFefKpaQCcFCtJ-X2D1DnO5AL0S_1IQ4yxdlQsk8oTK7MiX7UR6gbSNwIrQek5sjycfUizWb40SvOpdXt_omAAn9pv0kuXAsS8nAChIwtEseETP0DFbvB5qbv0EcM03Hf1Vrw6zTHzdvG7lIXmWwlDnk83LGaoOf8JiysNV5w-zeY1yQ%26sai%3DAMfl-YQ_f5mZAK1fwkfcWGnvy91dqALPGy2PpCsRFuIbRF3ByHcWIVKjj5YW6lQdd4Kqroa16ej5hnLnDzCrNP31o5XsYzmhMT9j8Bb_AJIDJhc7cBk1udObRPkqDkM0k3vIT24TWJy8XMkMl2AkFZMuqhj9u58w29nKxRrISMB_iyUFjzzSoTibtjpf9NFzkkA1s8WEu3D_CNPbOGpn3BUVzrgiKb3t6clbxTwRdmzB-8ElTvFOC8uHBVbkzHcg3M54iQqoxTHkqUShJ0dqpfR9v62TaPckiX0vW6py%26sig%3DCg0ArKJSzDOJIwMWTmCmEAE%26fbs_aeid%3D%255Bgw_fbsaeid%255D%26urlfix%3D1%26adurl%3D&eadv=4114413&esid=1986407&epid=397104853&ebuy=32087818&ecid=218065980&eaid=589547347&eenv=j&dcm_uid=0&dcm_site=N8821.1355339GOOGLE.COMDDMBIDMAN&jsonp=REVJET_TagObj_1.onLoad&_js_site_page=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fhtml%2Fr20241023%2Fr20190131%2Fzrt_lookup_fy2021.html%23RS-0-%26adk%3D1812271808%26client%3Dca-pub-8216143311496088%26fa%3D8%26ifi%3D14%26uci%3Da!e&_js_site_ref=https%3A%2F%2Fthegioimoicau.com%2F&_js_device_w=1280&_js_device_h=1024&_js_tag_freq=1&_js_vis_type=8&_js_measurable=1&_js_imp_banner_number=1&_js_imp_offsetx=0&_js_imp_offsety=0&_js_imp_vis=1&_js_sf=0&_js_fif=0&_js_imp_banner_topframe=1&_js_embd_tag_id=revjet-tag-1184043270&_js_ao=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Chttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Chttps%3A%2F%2Fthegioimoicau.com&_js_imp_banner_creative_attr=banner&_js_imp_tsver=3.5.8&_js_tstamp=1729810299451
                                                                                                                                                                                                                                                                                                                  Preview:REVJET_TagObj_1.onLoad({"size":"300x600","data":{"session":{"__ads":"50da365b4c4485f2b9761c05065a8f1c"},"persistent":{"vid":"2410248308140203280"},"sessionDuration":86400},"failover":false,"width":300,"content":"<!DOCTYPE html>\n<html>\n<head>\n\t\t<meta name=\"innervate:creative:crv\" content=\"crv194724\" />\n\t\t<meta name=\"innervate:creative:eg\" content=\"eg57884\" />\n\t\t<meta name=\"innervate:creative:tag\" content=\"tag314028\" />\n\t\t<meta name=\"innervate:creative:adt\" content=\"8128153360359181796\" />\n\t<meta charset=\"UTF-8\">\n\t<title>188991828/195252930</title>\n\t<script type=\"text/javascript\">\n\t\tvar click_url = 'https://ads.revjet.com/click/tag314028/8128153360359181796/1?_crm=2&vid=5136979909444010049&__ads=50da365b4c4485f2b9761c05065a8f1c&adkey=bd0&hx=195251802&agrp=eg57884&agrpKey=655&slot=tag314028&impts=1729810301001&ad=crv194724&crvKey=81a&_cx=$$CX$$&_cy=$$CY$$&_celt=$$ELT-ID$$&_celtid=$$ELT-IDS$$';\n\t\tvar click_target ='_blank';\n\t</script>\n\t<scr
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmSyL6nzixHLdrW6TR9PXc7ksUJem59QCfso6Bj7uTzJgRXw2ycMddIzzvHrc-8ZqIOgaykrKTJKLHBIwa9fj2DlCDdYC54GsQ
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmTUTqUz_hvo3DFdx_vWkiJbE5Y6Iaf7AmW7i2JHl8liQP0rPMxwZqCYmWL82O_VO8xmjvkShmDcO-_-qI5pz7xgPwKgv1BClsA
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):192537
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.133637976337332
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:YjYLzN9Zg2OHB0MkVE5MURfJnJjrDJ6HqJGDVJdfiJu7/JjXRJu9FJJ53JrfrxHy:YAzNhOHB0/lU9BhPkKQ5raI7dBETDF10
                                                                                                                                                                                                                                                                                                                  MD5:C2C9222B61F71F4807E4D69829211DC8
                                                                                                                                                                                                                                                                                                                  SHA1:88742D4263C8E76F10DBA34589B7C58B471F786C
                                                                                                                                                                                                                                                                                                                  SHA-256:BBADCF8EB486AE6B52702AF7ADB841D94430F77B6DD23C6763D5340126D41941
                                                                                                                                                                                                                                                                                                                  SHA-512:AE7D9DDEE69BBECEED9CBE412F90941EF002FC2AEDEED077F5569A41B419DA646FC00A3903F9E4F2FA9CCC44592C6B6056AF27CA9B444AF8F7384A3A65A2DD09
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3330066912&pi=t.aa~a.2479325700~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=2&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600&nras=4&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=340&ady=1081&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=2553
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.416105927901322
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfR/qULbtFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJfbF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:BD6A2A9B978E4482B4DFFE38A2683AF9
                                                                                                                                                                                                                                                                                                                  SHA1:A220460E8524996E0CF0855655C1D81A5BFDE9C7
                                                                                                                                                                                                                                                                                                                  SHA-256:E8E2DEAFEA7839E16AC69E792BD3E560CABE3E7300B817A92C3CC6398B57C7F1
                                                                                                                                                                                                                                                                                                                  SHA-512:F06BD804CC831B50EEFD43331DC0CB2D0D0588D00753C22A69005C861786FD8E2AED24EAC703DD38F17348A17C0393E5FF3F4D9DFC55517499668C4543B2B686
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=90&adk=3458642351&adf=3476139620&pi=t.aa~a.3056209050~rp.1&w=1169&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=1169x90&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=2&bdt=4378&idt=2&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x240%2C276x240%2C1200x90%2C1200x90&nras=15&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=48&ady=5131&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=15&uci=a!f&btvi=13&fsb=1&dtd=2859
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CJLjvLiNqIkDFf8xVQgdiZoLuw"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):604
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                  MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                  SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                  SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                  SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x729, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):24868
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.925203318350922
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:t41Qo+ezPVtokhhN1xEQk1qJADwG83mlMDSao30zYPgG1kQe1SQw3mC4:t2QLe7PoIgbc2DIWUSZkAr5sdw3a
                                                                                                                                                                                                                                                                                                                  MD5:4F5E35DFEC65F4AC336ECEBB051AE158
                                                                                                                                                                                                                                                                                                                  SHA1:D1BE463BBE64DE0405EA08E4F48431A6FFEFB080
                                                                                                                                                                                                                                                                                                                  SHA-256:52A60F83F8236F00B7B7D2229A8374C25452E0DB1A462286703CAC14E9EB27FC
                                                                                                                                                                                                                                                                                                                  SHA-512:5CD6209014EDFA4D68EE0123C28607D00BC11C0904841DFFB8C5EA1771384FA92FFACE6B6C94B14E80404E10B411FE8BA6C6B31D9F8977E0AAD9401BCB87B804
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777...................................................P.........................!1..AQaq"2.....BRs...#5br...34CS...$%DTc...E......UV................................6........................!1Q...3Aq"2Ra...BS......#4b.............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 8152, version 1.0
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):8152
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.967461502394633
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:/uNKiCTLzxGi+zuEGftZxtzRRgC7xSwH1RLhIZEwIRjRPSUNPeS:/uNKhwhSEKRgiYwHpwIRFKAj
                                                                                                                                                                                                                                                                                                                  MD5:2A3C2B114A2C0B253E1FBEDE3B033BBF
                                                                                                                                                                                                                                                                                                                  SHA1:6B993DF9C38C2CED074A2921D79AA2332D489FB9
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0F8007CB62EB2763CC692D5F2FD1DE06CDE0D8AF8BF1C955D4EBECAC266E90
                                                                                                                                                                                                                                                                                                                  SHA-512:15BFC5104717B0E37CB764CA69AF1C2DA40E22D8C78FDB1901E30709EBC36058963CB272798480F4AC63B9BADA4D755DA538ED12D86B9842D4953E36D8BE135E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj0UvaYr.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2..............Od...h..........................R..>...?HVAR.{.`?STAT..'..../<......e..D.0.0.6.$.... ..B..U...)I%c[F...$..4.......F..T)..e..Y..-'..N....+l.!t.&RB....).3h8e2r....8.8..$E#.......[$g9..H..#.p.K..W...G.h.^.=*.!..<?g.k.{..MB. ....D'x..A../..k;P...Z:R..)..I...a.O..<..K.$..i....#2n.M.I.....K.S.{.R:g.2....pC.G$.]..j...+..G......s......_..X..Y..r...Z...,..3....l.^..g/...Va.R4)...*e.6-..48/..2..K:.rO.P.[.uZ..R1.\ri x......{w.`..........u.b.u....=.m.v@...zej.N..i._.Y.{...y. ...G....X./g..,.K.(AZ..t.YH..9..3{..2..2.,d..l.C...D....SA.!.K..R..f..`&Rk7...{b.B...Z........x....p..@.....K..$.Q."q...L$[)R...P.4Z.,.t[.l..g.....j.....0.o..............~.-2..U......|..........!........{.?~.... ..q!+.w\V..N.t..O.u.9....3B.v...Eg....d........AG...Z...Tv.]f.F#k..).@..Y/..7.U..p:...h:.-....."/.-._.+..R7.......W....H/......!b..q...&#.A}:.ca.O'.F...l..>.s#+........./ep......7.z...{.......I......n..MWv_L.'.........9..>.7 ..{.....6...B.41...w..d.=HEXE.._..q....A
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12345), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):12364
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.270957790964471
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:N6lPvkEp9P+DELih6pMrOqcVw3or9FOJAECp+7F7LBv2SY:NkPvjf+gnMrb13opwGECpoF7NvA
                                                                                                                                                                                                                                                                                                                  MD5:F85930F05F10C5A3E6C94663EF9A7DC8
                                                                                                                                                                                                                                                                                                                  SHA1:35B8CC437F3857B09A6DB9B2CD5293DAA17E2701
                                                                                                                                                                                                                                                                                                                  SHA-256:5B5CC718704634518901A47D9748B628F5F4DC21B850175938CF11A1FB046759
                                                                                                                                                                                                                                                                                                                  SHA-512:843E2C86ED3FEAC0CDB04FD77FECF6F178AA1B5BF7CCF8FC00FF6F9816E504B5ADE88DB889C6E345DC975B7F8EE5924CD26B9050B35FBBD976F2A011CCCDB000
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/pace.js?version=2.2
                                                                                                                                                                                                                                                                                                                  Preview:/*! pace 1.0.0 */..(function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X=[].slice,Y={}.hasOwnProperty,Z=function(a,b){function c(){this.constructor=a}for(var d in b)Y.call(b,d)&&(a[d]=b[d]);return c.prototype=b.prototype,a.prototype=new c,a.__super__=b.prototype,a},$=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};for(u={catchupTime:100,initialRate:.03,minTime:250,ghostTime:100,maxProgressPerFrame:20,easeFactor:1.25,startOnPageLoad:!0,restartOnPushState:!0,restartOnRequestAfter:500,target:"body",elements:{checkInterval:100,selectors:["body"]},eventLag:{minSamples:10,sampleCount:3,lagThreshold:3},ajax:{trackMethods:["GET"],trackWebSockets:!0,ignoreURLs:[]}},C=function(){var a;return null!=(a="undefined"!=typeof performance&&null!==performance&&"function"==typeof performance.now?performance.now():void 0)?a:+new Date},E=window.requestAnimationFrame||window.mozRequestAnimati
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):8009
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3334261122657995
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:iwS/yVNeAQ5677f79S4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9lgMJF0fLSA/i6Ma
                                                                                                                                                                                                                                                                                                                  MD5:B64043ED9914D7A2AEBF7526B92D6D1F
                                                                                                                                                                                                                                                                                                                  SHA1:252CAAB0B2BD1E0B7BBF88F650E561217BD86852
                                                                                                                                                                                                                                                                                                                  SHA-256:6F4FEAFC5D41EF850BE0A94D47CE184570945701729A779B6A98040FC0241588
                                                                                                                                                                                                                                                                                                                  SHA-512:F169631788F9F438599CFD72BDD530484D8DA12EEA8285820271C82A02B12C4FFA29BBB7656D84A9E43A7FDCF4A815FB7FA0CF30F93BE214386150B19E8FF411
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/r20241022/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):198940
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.13383532565351
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:u2zNC2FSrwvBnLYw+Uask53a2vJY7lDcsnXsd7CdZkurCgfdAPUX17:u2zNCKSrg0w+Uask53a2vJY7lDcsnXsq
                                                                                                                                                                                                                                                                                                                  MD5:8CCA2A623314DB4E3FA5D68C9BE19506
                                                                                                                                                                                                                                                                                                                  SHA1:83E5A290CD45664F18ADED35EBB66EAACA60AC79
                                                                                                                                                                                                                                                                                                                  SHA-256:AA3C4F62D5F57334EAD7758EF59C3954A6E5C0D040E150B6F29C74B1D14A4224
                                                                                                                                                                                                                                                                                                                  SHA-512:848CD1E279A568ADFEF70A31B59D6699D5209BD6A70C740AEB190A9C819B6FBD2FDCA904776073122A4C6CA5D410AFAE705C1E46BCE40B0825B7CD26CDDC0429
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=1628639978&pi=t.aa~a.2479331771~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810288&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810286786&bpp=2&bdt=6937&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=8&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=957&ady=2697&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&psts=AOrYGslQkOmHfML2tJdJY2xTCCnIBXf-cAEtxBNQB5l1AJzwks76BDRprv-nKan_su9ePiSYOFjqfHN92gQDxPMcKpdFF5w&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=8&uci=a!8&btvi=6&fsb=1&dtd=1528
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEeW5FN09OWjhBQUJjN205emFjQQ&google_push=AXcoOmRnXzVI71deCS-_FiU5PfAat4lLFhistl5Oz7igvRFyqXykOHSCBvhZQNnZdILDDxPcOLKtlQNo-KXTkUlLA_KAlTwpJdUmZGiV&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):16761
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                  MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                                  SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                                  SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                                  SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65326)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):161132
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.078080124404308
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:kw7CIJ0TGr+ryEIA1pDEBi8yNcuSEIA1/uypq3SYiLENM6HN26R:H7V+GGq3SYiLENM6HN26R
                                                                                                                                                                                                                                                                                                                  MD5:EA5185EF4152928BDF72B8EFE9AE8898
                                                                                                                                                                                                                                                                                                                  SHA1:651C9DB27D22B18007BE4C1C5E2DC790FB4138A8
                                                                                                                                                                                                                                                                                                                  SHA-256:4983179CFAD435B3CA7CD6076B54003F9F71C33479AE397AAD18BB75B23166A2
                                                                                                                                                                                                                                                                                                                  SHA-512:DBD9B6DD3D37FD73590DA5A4EDF5814082F859B7D95FFA66781EBEE669A8335300EF747CF826A52A5CB873B79F11B9F125290C146629C246DD5A235B25A6DD35
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/bootstrap.min.css?version=2.3
                                                                                                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+kSI+DtjyREWqWv+ndp:6v/lhPfkCDtmDV+dp
                                                                                                                                                                                                                                                                                                                  MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                  SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                  SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                  SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://sync-tm.everesttech.net/ct/upi/pid/5w3jqr4k?redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dg8f47s39e399f3fe%26google_hm%3D%24%7BTM_USER_ID_BASE64ENC_URLENC%7D&google_push=AXcoOmSZncegjBKpBju4MMiB9yEzJdy4mHE3fZsgFzgJe6sP4VL1keDrsoHKCWN1vkFZPmxbXQC5vZQxKFahz50NiyYZTczfFoZpsw&_test=ZxrPdgAAY_BeCAAR
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEMs_LZLEj5tUH3ZLjDFi4eQ&google_push=AXcoOmRZK7x8zFDVJz1Bma-muBk_AR6eCuXTR5Xy4NnbGpjEwbOe6Lvj73IdCMjsgNNrPcjJfhLC12NhRbum3awhEuzkcKUZsOD6PIs
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4158)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):182435
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.501606598791029
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:jbtEWyenHYGwdwCrDTdS4bp41p2nF58Ni1YtFrD1XgQqnbZfahtFJz1m2MDIV0M+:jbtEWyenHYGwdwCrDTdS4bu1pWFONi1r
                                                                                                                                                                                                                                                                                                                  MD5:E3282754387E690D2D1F8A0FEEA13140
                                                                                                                                                                                                                                                                                                                  SHA1:2343D27AA4052DDD17CD843A5FA7D6E696C62256
                                                                                                                                                                                                                                                                                                                  SHA-256:8CC9E7F9A94556D67745CD8A6F8D2F0346D7B7541F38A3112E4E29BA93566E96
                                                                                                                                                                                                                                                                                                                  SHA-512:ECBADE06662099559B13932467E637BD6A6CA2D52F837E31F33A90C0C2B7649EFA9AC8C8E30AB1D09779F024F7A67D594B3A10FA11AB51A2649A662CEA4B9FEC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410240101/reactive_library_fy2021.js?bust=31088452
                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=HTzTAwOYStYgFdLU6xnL5g&google_push=AXcoOmSSfAB7PFS7y_BnoKCphT4-eYiXU1BP_SMwj1K6i6Zcuvd0Cy0MkzeAbIRz4ti6Lb6VqhDJg_9RIOPbM631u-NZU_plG_L9EsrO
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):9321
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.488083545900101
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:hAdU2WTFZOKRme5HNf4E/Q3uuNQ8Qd3yuM9lFEjr5zG:hAd9WTvOYB5R4E/QeuNVK3yu6lF6r4
                                                                                                                                                                                                                                                                                                                  MD5:35F2DD7CDD8EA7BEF7DD50FCA553A4A9
                                                                                                                                                                                                                                                                                                                  SHA1:35FAD9B309BE65A4200B417E608DE9068649D701
                                                                                                                                                                                                                                                                                                                  SHA-256:9F0E4A972197AF0DF6B45A3499BDA7BC8004A8D049673AF7076C867136C2A515
                                                                                                                                                                                                                                                                                                                  SHA-512:335D139CF2C0A3BAE76B977129C66AA54AAF8BD87B8229CD465D0F2868430AE4572F1AC913539F65057E805B90BF172D6938F01DE7D974EF007DFC8955C37575
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=VFFiQUxHamYxVDQ2Rlo1&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmSwGWDMzjO4uxOiVaCY22CBo99DRHGNu5ZROdjrnerYrmRRV7fBipsya73NXA_OJVdsuK5k1Iq5KA2oQ7WTEVDhmAGYRZYicog
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):20359
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.576388869129688
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:o/KeXMyQih3+UlFmEYkjmbqGIwVjRhKrqxmdUUtes317iu3x/iCZEjPYmbqGIwVL:eh3AqYkSh3vqYfc94
                                                                                                                                                                                                                                                                                                                  MD5:76676B663F93CC7C710201B9ADA26B24
                                                                                                                                                                                                                                                                                                                  SHA1:DC03F3221DD8758DD21705B0096A97A86E6A672D
                                                                                                                                                                                                                                                                                                                  SHA-256:B4D708391E173E3B1DF4053426B40E493D940DB0116E09A39A8A9DE77737A9B3
                                                                                                                                                                                                                                                                                                                  SHA-512:BC950A0A54502360358591C8F2F71299251AAEA64F370602DA46A3E2CFEF1D0947B4582EBC87DD146CACB170EC42BD6B87A61B225DB16D55175E3396551244E8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500%7CGoogle%20Sans%20Display%3A400
                                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):40512
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.518199113824284
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:8xMuZ0jicWJj1GV2eYcZOYnHKoOFAVUagrLG9JQcgNYTrfgUYyzkoDBRW0sbh3fK:A+xbYcAYb2ZT3ZE3
                                                                                                                                                                                                                                                                                                                  MD5:1614EFD8D8B318CA80C151AA5D983224
                                                                                                                                                                                                                                                                                                                  SHA1:E27E5A72190F00DDABC4187084B8BD3850388D05
                                                                                                                                                                                                                                                                                                                  SHA-256:B682B162DDD14D549C16FDCC70C01AAF1A7C1C5EE9D12F8A45081CAF38499FF4
                                                                                                                                                                                                                                                                                                                  SHA-512:32E34011CAD366D6AC1BB0FD694829D233C66BB51813596A8EA6631E2E8516A25308768C988E9866C6B868174E993BCB62443D92AFEAFC9209B0A1C30CECECAB
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmSfu11-feSrpebfYNzHwK4mULsIXgZl_DApWnk7Fxx6CAxYHT2k-7jkHvaVSBpnyCJB6_iASRWa-zDTN-ni6v_p5fjqDQlBPigi
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmSVyKUrGw5spcF9ZUNCRlS7sIIkL3YJ8By-ZK0Ad6Om3tX--0skOuxIzWcARiX7Ct-EvRzo0LEIUl-IiIbnAmYjE8cPzZMi-Pea
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvWAMjUIP0GHXZE-ITSMR6dxxp51aLgdqHK1QgEyUniOCY_iISD1bISQMkHgI0VpXDjFjZ-5YbXjLzOBfcVKJjrxRkrcya2lnXGIhcCPBMywnS6_SI_RNSZ9bhEldWKzxNjNSC12255OQNYWWmiFPQ5M-56bgTn_TVNllGi&sai=AMfl-YTBR04fHtu_-RK3k6I7KETcHf5Ej5SEctxC-O_331SRGNtxJBzDJ5aScX_BTkh652xvQuDg_KBZmXV_8tdVU71fr77Jkb4Et7yTby_p1rrH9_YqjeM2Wzba-WK7&sig=Cg0ArKJSzH8Hj6-zfemgEAE&cid=CAQSPACa7L7deiGF0WhzpHWTADYA78-oy9N9OhOMxnX9CZwAFf_pzKpy9iGSV-yTm8qImsifdSRcc-SUAJKEvRgB&id=lidartos&mcvt=0&p=0,0,600,276&tm=7202.799999999988&tu=7202.799999999988&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1447974008&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=3&r=b&co=2574307300&rst=1729810270524&rpt=6051&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):4466
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401174957240748
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:1OLNOlOLNVFZKOLNHOLNk3yOLNqOLNMJc+umOLNY1N2OCNUlOCN8FZKOCNUOCN1U:ANOQNNNiNk3XNPN4qNYaNU1NHNUN13eH
                                                                                                                                                                                                                                                                                                                  MD5:99FEFAC2E83A96518A553C3EFF15D118
                                                                                                                                                                                                                                                                                                                  SHA1:E52434EA64585B8CF2849EA33AFB18335D5EF920
                                                                                                                                                                                                                                                                                                                  SHA-256:32F95E06752EED31F536332C3D257E10241239D70E322C54BFA75FAABA09AB53
                                                                                                                                                                                                                                                                                                                  SHA-512:E40039B252FEBE75F76F502DB164C8DEF162A99B5011999C5249EAFADEF4364B1EA41F154A6BDD3825BC39AC55FDB92FB66BB373084F01B017F30C1E9E6862AF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C700
                                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):193675
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.138316217464722
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:0zvaLzN9ZJ2OHBnMwspuiRnq5aqIdeKHC3vATMTHjsFrGTo697OJUjUEv:0j2zNQOHBnfm1+
                                                                                                                                                                                                                                                                                                                  MD5:2901B32AFAAEF72C68E45EC7177872CB
                                                                                                                                                                                                                                                                                                                  SHA1:900B8A5B6D57C909115CA561EEC06262BBAAEF42
                                                                                                                                                                                                                                                                                                                  SHA-256:70CE607413515B207D469C991C6B70AF5C3E226C189D723ACC0E920C5378E04A
                                                                                                                                                                                                                                                                                                                  SHA-512:4CE61FDD020367893A6C0FEF66DEB27D0554C60495A2D2E45FDCFB1A445ABA18782208AE9044717EAB1162D00A990C58C5E596A55C2A9E6B66DCF6FB4973A66E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3330066912&pi=t.aa~a.2479325700~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810288&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810286786&bpp=1&bdt=6937&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600&nras=4&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=340&ady=1372&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&psts=AOrYGslQkOmHfML2tJdJY2xTCCnIBXf-cAEtxBNQB5l1AJzwks76BDRprv-nKan_su9ePiSYOFjqfHN92gQDxPMcKpdFF5w&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=1462
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmThgcn7W66tELD4o1RgNjEEBwghr1O7OgEb5C6qvFuuNYBrqboCfuRgkXmxGtVOmp2QnHt7Ge9qdR_ORCiveXT69usTq8z4zj0t&google_hm=NUdNWEhINHkwM3JzeU80SC1BR1k=
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):158536
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.597961314235621
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:FRaw99JXVyhJlkGWVnjNgIFfWiP863+EVtS+rZZJt7lq9sgLFEzFv/4RLKhB:FRaw9XVyhJlkGWVnjNgIVHP863+QtSMb
                                                                                                                                                                                                                                                                                                                  MD5:C5A2E31F995E769C114F359010DCD7A6
                                                                                                                                                                                                                                                                                                                  SHA1:09F6B50194810825609F30709632248F5EF81D67
                                                                                                                                                                                                                                                                                                                  SHA-256:888B1F063ED7DED65C8A85807CC51851783A2114D7A9409DFA0D487F134C8F78
                                                                                                                                                                                                                                                                                                                  SHA-512:98486C10F85B34C26C0FC49844AFF2647FF744C4C7FA1E49FCD5161F68D2B889D5FC3377E3D3BE5AB90579F07D335AC282FB4A22D79785788F8BBA3C9722719D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmQ_0fIEz3r4es79ozkWAvLJKTsgdSnI4SfrvvcngBCQRc1Rp8IGHD1s1AL0kGLZaf2skkqnRHi38qUO1tXHgQX_1fkDjTVfRG3X
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):445169
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.576761713374133
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:UrLbjvudFZTeHPGv7maR3WCdt4+/x3149jaxfR1tKaGcK0h3XJyx0sC1KP9IjYFC:UrLbjvudFZTeHPGv7maR3Wgt4+/x314i
                                                                                                                                                                                                                                                                                                                  MD5:A112EDF72137339FAAF0565199AE9238
                                                                                                                                                                                                                                                                                                                  SHA1:361892FA66005514B1D79C044CFD4CDECAA89F40
                                                                                                                                                                                                                                                                                                                  SHA-256:8C9A3FAF9BE897277B1EA22153511D9A786B618D0E11E1E6482E33BFF503F4FB
                                                                                                                                                                                                                                                                                                                  SHA-512:CBFB82F7A7C32BA43830E03F75C13BC49334582E37E7BA3C574F5EA6AADA8A40A5811590E47EB041D005CFB4E89770DD03A9E7ED9EAE54AA352BCC6DE9C9E7BA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410240101/show_ads_impl_fy2021.js?bust=31088452
                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 18 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-RegularRob
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):168260
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.486835016949693
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:Jy2goL/sAQRuzzlPrvRwhRFUzMWlYfxJVBxV+aYT3qPXI0eH4OuNOIOU7og2FnI:BOmCeu+bqPaHkWUMxFnI
                                                                                                                                                                                                                                                                                                                  MD5:F36638C2135B71E5A623DCA52B611173
                                                                                                                                                                                                                                                                                                                  SHA1:84D102488738B0EBBC7A5087973EFFBD54C95BD5
                                                                                                                                                                                                                                                                                                                  SHA-256:319CFF6E7A31F0F2A41C475DCA42890AA5D19FE16017E2290F8C1D4E14F76481
                                                                                                                                                                                                                                                                                                                  SHA-512:E9D55580EDDDE182CD9AB96057E129039154F54EFB0384613AA9513ED0D2D16EACCB5F6D77A299DE601ADDF0150DCDDE1FE98E31D047BBF85A66AC319C3280B5
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/fonts/Roboto-Regular.ttf
                                                                                                                                                                                                                                                                                                                  Preview:........... GDEF.B.........bGPOS..........].GSUB..Y..{.....OS/2.......l...`cmap..Qm........cvt +......p...Tfpgmw.`....h....gasp.......x....glyf&......,...lhdmxUz`z........head.j.z.......6hhea.......H...$hmtx.r.........8loca.w.........maxp.>........ name6!a.........post.m.d...X... prep.f.....$...I...d...(.............q......9........................EX../....>Y..EX../....>Y......9......9......9......9..........9......9.......01!!.!.......!.5.!.(.<..6......................}.w...x.^.^..^.......{.......0...EX../....>Y..EX../....>Y.....+X!...Y......901.#.3.462..."&.[....7l88l7......-==Z;;........#.........../......9../........01..#.3..#.3...o.....o...x...........w...............EX../....>Y..EX../....>Y..EX../....>Y..EX../....>Y......9|../......+X!...Y............../.....+X!...Y...............................01.!.#.#5!.!5!.3.!.3.3.#.3.#.#.!.!....P.P...E....R.R..R.R..E..P....E.....f....b....`...`.....f.#.b....n.0.....+.i...EX../....>Y..EX."/..".>Y.."...9..................+X!.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmQzGzTkyRHUNGEKEhYynMKg4xUfyG15Ouyq5XMBR3wK11LFefysJcyFVxrvejVv83RQ0HJqycNJ5nQd0WBW9z_Cbh59ncV3hMg&google_hm=wbb7_PbqQJuO3LPUormNiw==&gdpr=&gdpr_consent=
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):23678
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499582071929141
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:PqTcq08AdYSAIdImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAr7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                  MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                                                                                                                                  SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                                                                                                                                  SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                                                                                                                                  SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (386)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):14283
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.87904916184042
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:vgl5P69GkLjnCcNqTh1uUeJQyuj/o4J6/:4Goemyqop
                                                                                                                                                                                                                                                                                                                  MD5:8F5DC1ED0C42F3908E0AC89CFD96D1C7
                                                                                                                                                                                                                                                                                                                  SHA1:6AEFE13A4CC1043122ED344E82DBF379DBEFEBF0
                                                                                                                                                                                                                                                                                                                  SHA-256:D7CC7756E8BD9B77F541A1D3D642B161EC7850AE6444491D0A42CF3BF9CEC0CD
                                                                                                                                                                                                                                                                                                                  SHA-512:0958A7286728D983C79FDDAB8B6707BC16A232AB8C24811C58BDFE56ED25BBED34372B613423BFF2731BECEEBA575D0C2977685729D79213A093C0E1C65499C3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/glyphicons.css?version=2.1
                                                                                                                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'Glyphicons Halflings';.. src: url('../fonts/glyphicons-halflings-regular.eot');. src: url('../fonts/glyphicons-halflings-regular.eot?#iefix') format('embedded-opentype'), url('../fonts/glyphicons-halflings-regular.woff2') format('woff2'), url('../fonts/glyphicons-halflings-regular.woff') format('woff'), url('../fonts/glyphicons-halflings-regular.ttf') format('truetype'), url('../fonts/glyphicons-halflings-regular.svg#glyphicons_halflingsregular') format('svg');.}..glyphicon {. position: relative;. top: 1px;. display: inline-block;. font-family: 'Glyphicons Halflings';. font-style: normal;. font-weight: normal;. line-height: 1;.. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}..glyphicon-asterisk:before {. content: "\002a";.}..glyphicon-plus:before {. content: "\002b";.}..glyphicon-euro:before,..glyphicon-eur:before {. content: "\20ac";.}..glyphicon-minus:before {. content: "\2212";.}..glyphicon-cloud:before {. con
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=fADjUGoZuybZvUNMSoE3FFpAUwYUPNSCGJR-JJZ_w4PsWAE&google_push=AXcoOmT9Fbkh0yp9ivlHasyCVffmuB3sbIDA6RWrFINIo3fiEdXgDwxdZH-leut3lM85zb0Du2my1iuhsdR9aRW6RvM0AqnLQaU8xGU
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):359
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.511028364162898
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:vojkVZNvBjkVDqoX0XB79lMJOezUvN8K2GTagGT4Swqn:zVjuVDNgBMMN8YTaDTxhn
                                                                                                                                                                                                                                                                                                                  MD5:6527603FEA79A5C2D7336B14940E41FD
                                                                                                                                                                                                                                                                                                                  SHA1:096701988B38F845394F7CF07EAC523B5023B157
                                                                                                                                                                                                                                                                                                                  SHA-256:389B09C0B05CB6B4C174F423065FB2780E5EA016FD65502F45EF94DCEACA8A20
                                                                                                                                                                                                                                                                                                                  SHA-512:4055F937D01DEEE518B110312A643C0542A2233D588A0A2B21A206158AA98983BEA63774FA478D0AC150973CD86C61A097E57E1AC4D43BB5D33CDA5A6A2EE694
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/icon/site.webmanifest
                                                                                                                                                                                                                                                                                                                  Preview:{. "name": "Th\u1ebf Gi\u1edbi M\u1ed3i C\u00e2u",. "short_name": "Th\u1ebf Gi\u1edbi M\u1ed3i C\u00e2u",. "icons": [. {. "src": "/android-chrome-48x48.png",. "sizes": "48x48",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmQBeZzyV5pcdj2fJF0T0uGZqqPm4kg27xCtn6ed13CBTAn1Pzz2mZ2MvoB4DCo5SQ4HDSznMSAeEYevyY7C1wIu1-xiCTfHVanB
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                  MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                  SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                  SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                  SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):23678
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499582071929141
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:PqTcq08AdYSAIdImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAr7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                  MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                                                                                                                                  SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                                                                                                                                  SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                                                                                                                                  SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):192758
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.139828602984788
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:uhmLzN9Zg2OHB0Mt5BRjJvnQUmMIbVssWLe4tNex1NYJ4UhgE3/pja:uwzNhOHB0sjL+
                                                                                                                                                                                                                                                                                                                  MD5:2502B5C2FB59EDEEA847BD0AB33E9FD9
                                                                                                                                                                                                                                                                                                                  SHA1:FD39A36502CDAC21805754E7310400747FF25E74
                                                                                                                                                                                                                                                                                                                  SHA-256:8DBBE0F118162F702CE2E801F0529CBCA41A16CB5219EC31215FAE2C0688AFF8
                                                                                                                                                                                                                                                                                                                  SHA-512:B37D53E4280C3BCC00FA13518AF48F57B6FA366FD97955161AF78A4CE8D28CDAD1F142E98D94A9B413E7FEA99E62B471C665FD667FA66B7EC21EEF30A67159B2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=933711211&pi=t.aa~a.2479337631~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810256&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810254127&bpp=1&bdt=5321&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600&nras=6&correlator=2289736010536&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=1082&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=2437
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (865), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):865
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.717781230708094
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:haoDCfJ2fJfaJEMF5Kpp3itWMIbjq7UIbb4VLGYQDF5G:TeORDtppBq774VfQm
                                                                                                                                                                                                                                                                                                                  MD5:7D1844D434F0253854FFEA459B516647
                                                                                                                                                                                                                                                                                                                  SHA1:FEB1F265894970EBF9E5BF38EB550ACA181D7C28
                                                                                                                                                                                                                                                                                                                  SHA-256:ACE8FD506DF2CAABB00E071F4FD47D79C24445E443A088DB9570BDBB14E9782D
                                                                                                                                                                                                                                                                                                                  SHA-512:631E4BD74966A986364C0F6A946C8CD1E017F471DE94C765314DAC3FCE64FD7ED972D6D58B402D9631F0324BC84ACFD1B50DE5B8D7816D7C1C6CEB12FFE69C4E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-8216143311496088&output=html&h=280&adk=1213588912&adf=3955570658&pi=t.aa~a.2704620492~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810240&rafmt=1&to=qs&pwprc=2353677041&format=1200x280&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810238045&bpp=6&bdt=6832&idt=2214&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=8219017715331&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=33&ady=164&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C42532523%2C95343682%2C95344187%2C95345271%2C31088452%2C95344978&oid=2&pvsid=133102786790979&tmod=49765105&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2227
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CP-oiqiNqIkDFSeIgwcdvL4HnA"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]],null,[[\\\"ID=8a13c81bdedd4ce4:T=1729810242:RT=1729810242:S=ALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g\\\",1763506242,\\\"/\\\",\\\"thegioimoicau.com\\\",1],[\\\"UID=00000f139dbe21f2:T=1729810242:RT=1729810242:S=ALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g\\\",1763506242,\\\"/\\\",\\\"thegioimoicau.com\\\",2]],[\\\"ID=ca3e7b4863b30554:T=1729810242:RT=1729810242:S=AA-Afjbbi3XqpaKttJd5FK3AXdXm\\\",1745362242,\\\"/\\\",\\\"thegioimoicau.com\\\"]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.037185802878079
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:UJO694211FDO6Zj66pOh20Wxkn6ZmOHc9n+5cMK00k14enEPCedG:G9JFDOYj6JY0yknYmOOk4TfenEPCD
                                                                                                                                                                                                                                                                                                                  MD5:A7629028AF52B82129C935AC2C317198
                                                                                                                                                                                                                                                                                                                  SHA1:0656962C0986C21A3C089606A984CE90EA0CE05E
                                                                                                                                                                                                                                                                                                                  SHA-256:2754C6A1814AE741991E6C4D47AE6572888C363EEB56A4FF910BA925E21D08D7
                                                                                                                                                                                                                                                                                                                  SHA-512:E91E3EAF973B8A992EF68C98C05E4E68D1F16C0B52F5E4EFD2AB505756657D6F78FA32F4736F2AEB6A90012A42E0258D3D3D7A9BC11FF375CA6458AFBC1DA551
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css2?family=Google+Symbols:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200"
                                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 100 700;. src: url(https://fonts.gstatic.com/s/googlesymbols/v299/HhyAU5Ak9u-oMExPeInvcuEmPosC9zSpYaEEU68cdvrHJg.woff2) format('woff2');.}...google-symbols {. font-family: 'Google Symbols';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):24012
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499987691448148
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:Pk7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PkC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                  MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                                                                                                                                                                  SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                                                                                                                                                                  SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                                                                                                                                                                  SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):445169
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.576761713374133
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:UrLbjvudFZTeHPGv7maR3WCdt4+/x3149jaxfR1tKaGcK0h3XJyx0sC1KP9IjYFC:UrLbjvudFZTeHPGv7maR3Wgt4+/x314i
                                                                                                                                                                                                                                                                                                                  MD5:A112EDF72137339FAAF0565199AE9238
                                                                                                                                                                                                                                                                                                                  SHA1:361892FA66005514B1D79C044CFD4CDECAA89F40
                                                                                                                                                                                                                                                                                                                  SHA-256:8C9A3FAF9BE897277B1EA22153511D9A786B618D0E11E1E6482E33BFF503F4FB
                                                                                                                                                                                                                                                                                                                  SHA-512:CBFB82F7A7C32BA43830E03F75C13BC49334582E37E7BA3C574F5EA6AADA8A40A5811590E47EB041D005CFB4E89770DD03A9E7ED9EAE54AA352BCC6DE9C9E7BA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1671)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):27082
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.508369880998144
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:eCdTCtWhruBPb4uv9YrTFXKUv1vqwIZTskhJfBhlaMqN+:cbvUa8k7BTaMqN+
                                                                                                                                                                                                                                                                                                                  MD5:497FF77430C06E52752CF6093C78A344
                                                                                                                                                                                                                                                                                                                  SHA1:C05246158005BBFA74AA449386E6B61CC5A4084B
                                                                                                                                                                                                                                                                                                                  SHA-256:EF0DE22D59EEF858F462386BDFB521995C7B227AF21395AC6DCDF3EDA36FFF4F
                                                                                                                                                                                                                                                                                                                  SHA-512:AD7B83280C99EC6F36933DF0DD777F49FBFBF96CA55C7ADE854EB11437C276D8DC7846E5DED44468C91848707E5E5B7221B1ACBD470301BE075E6F302E4A9D63
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/497ff77430c06e52752cf6093c78a344.js?tag=pingback/client/pingback
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(a,b){if(b)a:{var c=ca;a=a.split(".");for(var e=0;e<a.length-1;e++){var d=a[e];if(!(d in c))break a;c=c[d]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&q(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(f||"")+"_"+d++,f)}function c(f,h){this.g=f;q(this,"description",{configurable:!0,writable:!0,value:h})}if(a
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 446x446, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):24505
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.969608767259071
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:VRHEXF3AIQMVlptWKL8LE7j73G2sjTydxG68MPOTzGifxQNQaZElLd:VRK3AolptWRYK26yOjcOTRZSapd
                                                                                                                                                                                                                                                                                                                  MD5:C5BB5BC5F1CC33985E6145BEEF0C2FD8
                                                                                                                                                                                                                                                                                                                  SHA1:F5B9ECD034E1FE08CC8812FCD5CC65ECAE978980
                                                                                                                                                                                                                                                                                                                  SHA-256:7134DD50FAB795D0BFAB105390FBD28CFEA42C087E488645BE49C13B8AC6BDF3
                                                                                                                                                                                                                                                                                                                  SHA-512:05E9BA6D5E5697D4B35B268C4607C08A5C42ABB5F6566204B68B22A636D266F5F930F051FF2A1DA2339EEADA99B58F3116F715985EC312D531B82A570312CA02
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn1.gstatic.com/shopping?q=tbn:ANd9GcTXSzSVXbd7ywHKVS00MtvRrzv831qHtMiZnvxzwPEo_cWm_5PT82fvP-FYhg&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................V.........................!..1AQ"aq...2...#BR...br...$37Cst......%46..5DES..&'Tcd..................................*........................!1.AQ."a2.BRq..3............?...!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B....7$....dk.9..(Rc.Td.1*F..f.(.dZ,P..=...........8c..B...\..M27/...1.a..]L..o......p.............S....t* <%...J...............;BD....%. :BK...BD ... :..$@t..[.....T$E....B.P..P.....!.!.@.B......!.!.@.B......!.!.@..k...w.......i...z.^o..b.....Z..l.~*.W$.d{b...?.c.....|... H...B.;.-..h..p...R..)..c...{...<...-..._..U~...G.&.l...R.....v.v...R.Mn.[.;U$.....A..._..u\.....V.M..-Hw.,.O..L.N..:...Z...q..?...."..Z.g..eO,..:.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):3805
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.413850652057751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:GhOLzFZMOLK3qOLnOLjJc+u+OL7NMhOg7FZMOg93qOggOgEJc+u+OgjNE:GEdK3PC3W+vi93kaAJS
                                                                                                                                                                                                                                                                                                                  MD5:FBBAA205EC8B176AAFB4FD3910A98ABA
                                                                                                                                                                                                                                                                                                                  SHA1:C20F21E4FB451A930FAA7CEEEDFBB61A0BBF8245
                                                                                                                                                                                                                                                                                                                  SHA-256:8B1BB264D3F4E9E18F183190A3C443C6409502514F56E670DC60EA04C40747DE
                                                                                                                                                                                                                                                                                                                  SHA-512:67256A8D102DC171002CC092DEE0FBBACDD030F68DE1296AC243D400741D6E811553F0C5FEDAFB311CB09AAC2E43A385F5788F1CBC503D4846464570E378CC6D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text_old:400,500"
                                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 378x378, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):15817
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.953943960253266
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:cDGRFMiRdYAkZ3xDC28dB6dkFMwfB6VzQlil4KuadH:cqfMiAZNCndB0SQKY4RY
                                                                                                                                                                                                                                                                                                                  MD5:262C9253DFDD4FFBD8131F55DD9BF5EE
                                                                                                                                                                                                                                                                                                                  SHA1:A8EBFFB3EDD55D374F7BA7E13D44FB3DE02B748C
                                                                                                                                                                                                                                                                                                                  SHA-256:6269E5B1B41B7CEE41C1809918E617A9C73ECDF307D62D07F70BB6193EA5731A
                                                                                                                                                                                                                                                                                                                  SHA-512:74092D1C8A327526BDA1CA36C136BDE7714F631F3BF8080FC721AE146712BF6BAE16DEF47C2F682C760C5FC5ADC292DCCB5ACDB50E2FF077C84E403DFE5187D8
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......z.z..".......................................Q.........................!1.A."Qaq.2.....#BRr....5Cbs....$36DS.....%4Tc...&Udt...............................5........................!.12AQ."q3a....BR..%DSb................?...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..;/".~'K.*.....F.1..4.<..`G..|G..v7.G.I.J..S.S..I.Dvv...8h.YO.%..%..8.....@.*:A..V...Jm..j..^.IR...KAS.bv...'..........B... ..B... ..B... ..B... ..B... ..T1.C..zx.......i..?5....t@.U.6.h......X..8....I.^.UTG.5..+.Z.O.'A........y\x.l.N........;..$.......x...?Q...ln.=A...P..!..B...!..B...!..B...m.mV7IN....@i.I.*.&..K.s.2..]rnc..7V...+.RRYe..),....4l.......O.A.}K.11.-.l......&..r...R._....$..9PO.....qO.z*....;./.N."...s..... .8...../{M.....pq.:%.QkqF.Z..%].'N'......+..no....W...a..c..sM.1.JzH^.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1174
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                  MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                  SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                  SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                  SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEeW5FN09OWjhBQUJjN205emFjQQ&google_push=AXcoOmRjO1j9WTtVkzhi6npD4SqEvAipzur8oAfSXtyMnxPzObLRiSaVhjXggRoAHHHXij5OhOtkgihBlfC3j91rDiuZ07i6LC6ipwE&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):237451
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.394562792570068
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6144:HequwWvJBIV13W1RIw47cteA4o6dfXHBF:+EbG1RE7lzxH
                                                                                                                                                                                                                                                                                                                  MD5:90F11B5B95C76ABBBEE1539157A2249E
                                                                                                                                                                                                                                                                                                                  SHA1:B6473E886F0FD2B3144D7D5FAE8936479B9676B4
                                                                                                                                                                                                                                                                                                                  SHA-256:D3298457110FA349436BE53D20DE33612C633BE0A49661958A43B8F4E59FDAE0
                                                                                                                                                                                                                                                                                                                  SHA-512:82ED4DBC9831C3ADBF5FD3771D6E188AE8A1C9FFAD2F9078B2A3E527FB497FBE8506B93D19B373DC31AE352B4EA05884FC480DA05EF4BC2FD94FF870F5C7AE2A
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/8931661084732736329?w=300&h=300&tw=1&q=75
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1........
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NDI4OTc5NTg0MjgzMTIzMDQyNA&google_push=AXcoOmTvj7nk5Tn9y9HgFxBcNkzMsg43B4jQEtHYdhZFd2skdurAy-1pPsOJ0ax6vPyYhlsB4A6bYysnXUN2_nqMyf4JrKuUQ1NAYA
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9700, version 1.0
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):9700
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.980649373943229
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:dxmjcHy2wiPqUd/I24G0XP2RTzXz/ULjIuunfBBSP3V5F0qPc5OJYnMPWZ38+9:OjcS2wiyw/SX0DjS99czMPp+9
                                                                                                                                                                                                                                                                                                                  MD5:22219649999545058FA84472251F047B
                                                                                                                                                                                                                                                                                                                  SHA1:70D76BEFAA27DC0193A618BFE2303EE871021142
                                                                                                                                                                                                                                                                                                                  SHA-256:DB5EB12A1EE6275195965FC6EF171F14625D723DE8F15397414263E8A61DC6F5
                                                                                                                                                                                                                                                                                                                  SHA-512:7D5AD701C04228AD21A0C9FE0800B2A4B2A2FF62D7603D794FF3F9F8E55078D6CEE4D75A18A41671F1E1E6B3D93D0D836A2D3C18265C8099F174E01FF3755D13
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2......%......._...%...........................H..n..r.`..r....t.~.....6.$..|. .....E..._TUF........lD....1....=..[..!..v..h.s&Cq..&..'..!2.m.p.{.~..P.(..p..n.!.|.B.!...W4.f...O..M9y...Y.-[Y.=B.S........z...^...~..~.0?.o..}..=..a!>...b.s...\.".^.."Y9..S..l.5.W..E..:..Oq>lH...b.y..$R!<..b!...vV......k.s....0..L.J.Ne|TF....[.bU...H."..7...'.C.......cI.X2.u......A.D1.=.Q.=.....T..U\E..........88/..l.............}....?..m...c..V.L.........C........r.....?....."P4.......J..$...+.:.....S.JW!..r.l.Q-M.{.q.i......)R#|.9i.4.pr..=.U.....633...q......._..=f/..aA9p'+Qz.....!.@.p..........S.>S..^..*.\D....Q.R.y.=...3!`.2...]...D'.!....C.....b...f..`..FBl.!...3g.+..._.. ....b4d...I&C..........`.d..VB..@.C2......#......{!....q.r.....r.EH.)....BH.RH.*.......U.\.~.A.p....j@h4n.W........E.'.."..kmz"......F.d...v.....~...g.Sf"H....g......F.1...d.Y..L4|d.Y`cA...y.4.h.....5...T>5x..D/7.l6j......]!... P.3P.F..Ur>B`...>}u....#X...?X4:.C{..l..:Os.........).....w...%w....
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):197259
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.131431881316316
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:0LILzN9Z/2FSV3dwvB0MMYgKpZmZL71ZKXwZOT7ZVv+ZorZIZVHCZ6NXZwJQZS7/:0ozNv2FSrwvB0bKh6h2
                                                                                                                                                                                                                                                                                                                  MD5:A5CF6C98F1E23833378FF63A5E09AE7E
                                                                                                                                                                                                                                                                                                                  SHA1:94DA7055C95F599F39D55A62435B6A8EC1ADC993
                                                                                                                                                                                                                                                                                                                  SHA-256:A24D30CDBD89E1DF70CF52D17EB481A2BBD0712A58719F5DA36BCCD90B9F594D
                                                                                                                                                                                                                                                                                                                  SHA-512:0EF22303D57FF859B402B63BCF019712AA7502ADBDCF6C4F82092A4BBC993FE23604DC203D3D18595CA52CE1B96AA9B38543E92F3BFA28FD2167CAACF88BBD9C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3351878612&pi=t.aa~a.2479328847~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=2&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=9&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=2406&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=9&uci=a!9&btvi=7&fsb=1&dtd=2741
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x1000, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):27434
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.299382455946063
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:m9/Q7LvafD6MrrHz2yekT/P7lgtZ5B++Ba+549hL6y184yz2wgqEwACOJmSa+j+M:S/i70DTv9L7l0S+Q+SXLJhynSwAESnjV
                                                                                                                                                                                                                                                                                                                  MD5:DF58D480FD89682DB2A2EEBBBD0327A2
                                                                                                                                                                                                                                                                                                                  SHA1:596488ED32D529C5BDD51AAE7E06AA23CB4FFEA0
                                                                                                                                                                                                                                                                                                                  SHA-256:39D0407082A684DEB501B0E553F474A09C1940C300C73A02A1830A90FA08DA6B
                                                                                                                                                                                                                                                                                                                  SHA-512:E514ADEA04B6BCD0905A820EBF738AEA9640DE3E0AC591C2211422E6E10297D21F0CD9426FDF0B17F5D9EFF09AF36328F8A9E94FCF459AB11367081C98B7F7F3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn1.gstatic.com/shopping?q=tbn:ANd9GcSFX2c2tNpuR06-VfuXiUTQbisYaPKcmlapnFmCs-4Kg9vDlHMBgeVBTzjidnI&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................W..........................!1.AQaq..."2R.#Br....3b....$4C.DSs....%T......5Ed.&Uct..................................%......................2A.!"1..QBa..............?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):148763
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.078827724832666
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:3jY7QzNXNb82bMJGqVFSVOgdwvB+cbUMM8W7HEiAYLehkPkcqqlVLdMy1g7lJJem:3jLzN9Z/2FSV3dwvB0Ms7HENhAxBM
                                                                                                                                                                                                                                                                                                                  MD5:C93FDFBFA79B2DEC424BD94DE7E74F5B
                                                                                                                                                                                                                                                                                                                  SHA1:D8C9A5947770E45031F5F7D8EF2CE1AF2CEC8A8F
                                                                                                                                                                                                                                                                                                                  SHA-256:4DB6EDDA8CF888CE17C839A4F599A355F01629D59D77BB834E5F79ACF3A473D4
                                                                                                                                                                                                                                                                                                                  SHA-512:2DEF5DCE3FD6420E42ABF4D57F10213F8512C2875C0954AA6BCEB28536321419813D19F2D17A3021A7D9494583CB732BF01D8A7ACCD5ACB76E8C56AD9F32A834
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=90&adk=4294283429&adf=1275625321&pi=t.aa~a.248679979~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=1200x90&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=2&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x240%2C276x240&nras=13&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=33&ady=4728&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=13&uci=a!d&btvi=11&fsb=1&dtd=2806
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/35f2dd7cdd8ea7bef7dd50fca553a4a9.js?tag=engine/client_fast/client_fast_engine" as="script"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><script src="https://www.gstatic.com/mysidia/497ff77430c06e52752cf6093c78a344.js?tag=pingback/client/pingback"></script><script>mys.pingback.init("CKW13LeNqIkDFd_YEQgdhGYa2A", [4],"scream/throne_image_logo_och", [[7,9],[8,"ltr"],[1,"bannerAWithoutBody"],[2,"server"],[4,"mysidia_release_canary"]],17, []);</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.405415397921007
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfRYSACtFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJfldF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:CDA5EAC23FE6A86E7914A3C2590F2C96
                                                                                                                                                                                                                                                                                                                  SHA1:916E2325176BE90E335CBD603AAD3443B954E157
                                                                                                                                                                                                                                                                                                                  SHA-256:AA2D5D09478F60D6C0668D1BD0A63194C2671E2C1576D6DCDCB273690F92D938
                                                                                                                                                                                                                                                                                                                  SHA-512:8F5CF4E72FD5CD4D7493F9D5480D85EA51E3E62EE63DCF9D94FF953A1991290B8AE70E2BEB7C1F5C942B10F2F74A95C0A09436CDFF819A6B10402459C4C97C79
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=90&adk=1162567870&adf=3076450515&pi=t.aa~a.217681742~rp.4&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=1200x90&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=1&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x240%2C276x240%2C1200x90&nras=14&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=33&ady=4934&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=14&uci=a!e&btvi=12&fsb=1&dtd=2812
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CP2J37eNqIkDFXoyvwQdJ08mBw"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):198545
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.140616191885215
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:gLILzN9Z/2FSV3dwvB0Mk1sbg9Vz9XWJnzEyVWGNKVxGecwZ77ogXUq2XpSe7uZV:gYzNv2FSrwvB0L1sbgvZd
                                                                                                                                                                                                                                                                                                                  MD5:0C4BFDD087D8014E672C9398334FAFAD
                                                                                                                                                                                                                                                                                                                  SHA1:E9AC90FC76F602F3C962F2B561F945DCBAF25D16
                                                                                                                                                                                                                                                                                                                  SHA-256:2EB2C60044428B5170694011B4AC57FED551CBE9E15B74BFEDD84F1B05561366
                                                                                                                                                                                                                                                                                                                  SHA-512:2B2D8C072DA2427D735245F3F3BD787B8FF370E7C910E79277A351F76CD2CED01C3DCA51A573D68BF8CBBE5EC7471DBAF2D1998D1889995D96DCA215708BA384
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3541084885&pi=t.aa~a.2479328182~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810288&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810286786&bpp=2&bdt=6937&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280&nras=3&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=957&ady=1372&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&psts=AOrYGslQkOmHfML2tJdJY2xTCCnIBXf-cAEtxBNQB5l1AJzwks76BDRprv-nKan_su9ePiSYOFjqfHN92gQDxPMcKpdFF5w&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=1279
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):194197
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.143748704928204
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:mxMLzN9ZJ2OHBnMJZsb3bpUeZVI4Z6r3ZA7bdiVQfCnOH16ijTkvqQu:m2zNQOHBnzbrB
                                                                                                                                                                                                                                                                                                                  MD5:DA3CB89EE9126B71DC5A1E1AE7B0D0C5
                                                                                                                                                                                                                                                                                                                  SHA1:7109845646489FA3649FD754E224F9B159005D2E
                                                                                                                                                                                                                                                                                                                  SHA-256:3F4E9508BE075565B8C5115A0E563740D17E6551535C55A8EA4347FBD136DCA9
                                                                                                                                                                                                                                                                                                                  SHA-512:F83C49C43A68D7334B8BB876F13BC0C84DABE78D166313DA7C1678A0B21DD86EA3944B3911BB0BD79F5AAD19F6371C8C0B22FDF5423741ABDC0A20418105C44E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3351878612&pi=t.aa~a.2479328847~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810288&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810286786&bpp=2&bdt=6937&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=9&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=32&ady=2697&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&psts=AOrYGslQkOmHfML2tJdJY2xTCCnIBXf-cAEtxBNQB5l1AJzwks76BDRprv-nKan_su9ePiSYOFjqfHN92gQDxPMcKpdFF5w&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=9&uci=a!9&btvi=7&fsb=1&dtd=1532
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):604
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                  MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                  SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                  SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                  SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):194177
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.137690416593478
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:YLuLzN9ZJ2OHBnM55tKH3ui2AjEXKotaEIkR1kFVvV2LHpw13QStb:YWzNQOHBnezeaK
                                                                                                                                                                                                                                                                                                                  MD5:6F08341F45E75F8480566FAED586EF4D
                                                                                                                                                                                                                                                                                                                  SHA1:0703702DFC7FDC7A6B6F400F34A159037B778744
                                                                                                                                                                                                                                                                                                                  SHA-256:84117E8FFC10FA8313603B81376DE850ABF71EB10509C3586231A8B341E04E06
                                                                                                                                                                                                                                                                                                                  SHA-512:E2C517F0EA2CDE8C8D450B80B4E384A22715DF07256C52BD04F6D83544E7942A396881C2007C32E4FFAA3ECB8A821C450536B7770CBEEC1E9DD5AB1AE03B75BF
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3319053795&pi=t.aa~a.2479330960~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810288&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810286786&bpp=3&bdt=6938&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=10&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=649&ady=2697&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&psts=AOrYGslQkOmHfML2tJdJY2xTCCnIBXf-cAEtxBNQB5l1AJzwks76BDRprv-nKan_su9ePiSYOFjqfHN92gQDxPMcKpdFF5w&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=10&uci=a!a&btvi=8&fsb=1&dtd=1536
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://a.tribalfusion.com/i.match?p=b6&u=CAESENdGvIWbyv5sGIloUclFxbk&google_cver=1&google_push=AXcoOmQR4jDEmE9nfFlgMGTVH_akp3SOmygSxh6u975s3XVQaeYbCrAvdmhzAffJGDhnEJT5bsbe5IGRFkZZ8wTnKd45JUlpgvR9RIQ&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQR4jDEmE9nfFlgMGTVH_akp3SOmygSxh6u975s3XVQaeYbCrAvdmhzAffJGDhnEJT5bsbe5IGRFkZZ8wTnKd45JUlpgvR9RIQ%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):17034
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.01524219169101
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:9fL3Y1A/GoYjk0mBZEyc3vz+fZ7nz3UYn1esOLcmTn2qDTnw3vC4:CG/G7Y0yc3vz4nQYn1epHycTnw3vC4
                                                                                                                                                                                                                                                                                                                  MD5:DD71B1456DD5C6B8972AD19CE07EE141
                                                                                                                                                                                                                                                                                                                  SHA1:57D3A1578D158568AE001FC1EC6F1A4A218A5B76
                                                                                                                                                                                                                                                                                                                  SHA-256:3DC7CFF659122C874F2D574E3F03C7C2EC1D78956827F63B761148CB4E29691A
                                                                                                                                                                                                                                                                                                                  SHA-512:0936CB9D14C5B835A85CB9E11F3283DD4F4C49E7D0F4534FB0BC8A8910B6144D8CEE9FDCB465B3E821C4497DD782D3249816DFD9CCB5378877EAB4030C01A312
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"fc8aZ5TVMYXmjuwPg5jyoAg","injector_basename":"sodar2","bg_hash_basename":"1PWLR3m32AKh2SGO2YJyzVos58MX5wejx1DIIGvliek","bg_binary":"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
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):192632
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.142506952575089
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:AbALzN9Zg2OHB0MRJb0eKr6GjhbyYM+vGhEwvgWvBOEMA91ndUU2sUYz0w:AQzNhOHB0igeZb
                                                                                                                                                                                                                                                                                                                  MD5:2BB1A58B2A1B59043B443BF6A206DE95
                                                                                                                                                                                                                                                                                                                  SHA1:34DB25990B8C13195911804B0EAA9B3D3138DA24
                                                                                                                                                                                                                                                                                                                  SHA-256:F9B8CCCC453557929C3C2F9F8B60BCD6E0723E4169D9B7A0C2D0FA50C439ABF8
                                                                                                                                                                                                                                                                                                                  SHA-512:D53CA7A47D40034916ACE9A02077BB0437FA80170030959A873A3D23DCF3CB436A573D307FA0D5CB45784CF7A5B441435047B856B9E91D223BCB141EACA6A1E2
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=2207921764&pi=t.aa~a.2479326813~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=1&bdt=4377&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600&nras=5&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=649&ady=1081&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=2636
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):192968
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.139486694560604
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:MT9LzN9Zg2OHB0MnyhvCZ+itV8w3Srx+W/EuOXjziizUYjX/v8wFist:M9zNhOHB0kqvu7x
                                                                                                                                                                                                                                                                                                                  MD5:72849D26424A9886415FC2F235FC6544
                                                                                                                                                                                                                                                                                                                  SHA1:C2C2EBED687D847C14AED842B2C90BC6284C2D26
                                                                                                                                                                                                                                                                                                                  SHA-256:85F5E21775B4245039EEA5A00A2224045949E0400ADF46B09849E78D0AFC6505
                                                                                                                                                                                                                                                                                                                  SHA-512:D06FA4CBE6DC4A40AE4A90DBDBC6D0626C710E36F9E48B4BAAE03609CC21DD7541F26D330BFCA88DA82F59592A50EE215832CF68D8695245A60857FD840E80D7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=496949860&pi=t.aa~a.2479329929~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=7&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600&nras=7&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=340&ady=2406&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=5&fsb=1&dtd=2687
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuYmPWzj9X5D9Yfe4AUqs5f6c4qmzpIP02j4fxx4juvMgCVQC2mEfh9QzfNj0EkIwvm1bQfeKMPadLOW-w50-k_WQEx8GmwHdhdFG6fdCllqXPXp335pI7crRJ1DAH5uJ62l9zl19_lNhChydQRL6v6kHMYI3MJwQQnlkSn&sai=AMfl-YRF520h9jr2etTsf4NKHCugFFXhcpRo0m4SHwydZrZS049Rx4KVNkxi1kWARHZo8YVJg-eKfaGK-dAeZKmifpy9VtfBlZYposeELvd0906B-4RgYJba29p19c5o&sig=Cg0ArKJSzANZEeDmaNM0EAE&cid=CAQSPACa7L7dlJFyrfvXp38SXME6Sir0wkbP_OY8CRZ3UOe1swK6vJlr18-aKCEHnXWMaYDLmoItA3GrERwGTRgB&id=lidar2&v=20241023&bin=7&avms=ns&bs=0,0&if=1&vu=1&app=0&adk=1447974008&cr=0&vs=3&r=m&co=2574309500&rst=1729810288319&vae=0&spb=0&ffslot=0&reach=8"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2335)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):12807
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.52209263637393
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:EhRXWWeHZRcZuHOxB0PGS+mHmJHvw2Q6K3y/ou:Ehp2Ri8Q4I+mQ6KiQu
                                                                                                                                                                                                                                                                                                                  MD5:EEA8FC477295B4D01764E52A59C1444B
                                                                                                                                                                                                                                                                                                                  SHA1:4CE0789A948254886007B77BF4B5C1A0BD2890C6
                                                                                                                                                                                                                                                                                                                  SHA-256:629D8414E22BA6FC80707578C4D8B8BCC17B62FDB5EE8273A3E0ED323AA1DC89
                                                                                                                                                                                                                                                                                                                  SHA-512:A41A7D06B02301829C7840F83384DFA7EE1E7915DC0636D00EEAE7DE17448BDB80B6280F456B61BC7C508FE3FFF5F7ECAA297664652C398DD4F2EC67A0B0F01D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function aa(a){k.setTimeout(()=>{throw a;},0)};var p,r;a:{for(var ba=["CLOSURE_FLAGS"],t=k,u=0;u<ba.length;u++)if(t=t[ba[u]],t==null){r=null;break a}r=t}var ca=r&&r[610401301];p=ca!=null?ca:!1;var v;const da=k.navigator;v=da?da.userAgentData||null:null;function w(a){return p?v?v.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function y(){return p?!!v&&v.brands.length>0:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();x("Safari")&&(z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera"));var A=typeof k.BigInt==="function"&&typeof k.BigInt(0)==="bigint";const ea=Number.MIN_SAFE_INTEGER.toString(),fa=A?BigInt(Number.MIN_SAFE_INTEGER):v
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):3805
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.413850652057751
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:GhOLzFZMOLK3qOLnOLjJc+u+OL7NMhOg7FZMOg93qOggOgEJc+u+OgjNE:GEdK3PC3W+vi93kaAJS
                                                                                                                                                                                                                                                                                                                  MD5:FBBAA205EC8B176AAFB4FD3910A98ABA
                                                                                                                                                                                                                                                                                                                  SHA1:C20F21E4FB451A930FAA7CEEEDFBB61A0BBF8245
                                                                                                                                                                                                                                                                                                                  SHA-256:8B1BB264D3F4E9E18F183190A3C443C6409502514F56E670DC60EA04C40747DE
                                                                                                                                                                                                                                                                                                                  SHA-512:67256A8D102DC171002CC092DEE0FBBACDD030F68DE1296AC243D400741D6E811553F0C5FEDAFB311CB09AAC2E43A385F5788F1CBC503D4846464570E378CC6D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Text%3A400%2C500
                                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://dt.adsafeprotected.com/dt?advEntityId=2123525&asId=6df8cfc7-668f-8daf-299b-ce2118a1652d&tv=%7Bc:s4XSAl,time:3063,type:e,im:%7Bimprf:%7Bttecl:6267,ecd:2936,tsecr:8%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:3063,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:55,wc:0.0.1280.984,ac:NaN.NaN.0.0,am:sp,cc:0.0.0.0,piv:0,obst:0,th:0,reas:r.h,bkn:%7Bpiv:%5B3038~0%5D,as:%5B3038~0.0%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:1919,fm:usafHCe+11%7C12%7C131%7C132%7C14%7C15%7C16%7C17%7C181%7C191%7C1a1%7C1b1%7C1c1%7C1d1%7C1e%7C1f%7C1g1*.2123525-80746924%7C1g11%7C1g12%7C1g13,idMap:1g1*,rmeas:1,rend:0,renddet:DIV,siq:57,sis:3001%7D&br=c"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):42217
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                  MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                  SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                  SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                  SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53493)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):54798
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.706853302721694
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:jbn7iRX/84lLztuypQnpr3MMhT7tUQL5jq7hETnMg2b2YKbK271Y6xM0W74scaes:jbnl4lvtapD9t5L5pnzYKHxyx/Ol/W
                                                                                                                                                                                                                                                                                                                  MD5:8A4BEE23CF08904AB2A0CA49F29C04ED
                                                                                                                                                                                                                                                                                                                  SHA1:2639946ECA2B433E8FCF0CC8ECBDBAF3DFA32B51
                                                                                                                                                                                                                                                                                                                  SHA-256:36FC4574A17A9E031E609FE70EE8FCA204EA8A0095D88AD9A9357367E06ABFE0
                                                                                                                                                                                                                                                                                                                  SHA-512:7E24E4E7FAD0322E4F9AECA95D105ECC177AFE844B8FA56B74E2AA8A55179451D212DB0C9E2659732AC3CBA591988D775929B7C0A6AC0C77142C96F13B0FF109
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function u(f){return f}var l=function(f,a,L,U,R,c,W,B,I,k,D,e){for(D=(k=10,61);;)try{if(k==87)break;else{if(k==49)return B;if(k==a)b.console[R](e.message),k=67;else if(k==L)D=72,B=I.createPolicy(c,{createHTML:C,createScript:C,createScriptURL:C}),k=67;else if(k==10)B=W,I=b.trustedTypes,k=73;else if(k==U)k=b.console?a:67;else if(k==f)D=61,k=U;else{if(k==67)return D=61,B;k==73&&(k=I&&I.createPolicy?L:49)}}}catch(w){if(D==61)throw w;D==72&&(e=w,k=f)}},C=function(f){return u.call(this,f)},b=this||self;(0,eval)(function(f,a){return(a=l(46,44,55,31,"error","bg",null))&&f.eval(a.createScript("1"))===1?function(L){return a.createScript(L)}:function(L){return""+L}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicati
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):23678
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499582071929141
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:PqTcq08AdYSAIdImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAr7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                  MD5:4002AFA3CEF491481AB135657FE8712E
                                                                                                                                                                                                                                                                                                                  SHA1:0C27BD429BB943377978552E0FB608BA3EBB2052
                                                                                                                                                                                                                                                                                                                  SHA-256:187849C92554869BACCF286F9A45661D5217DE42ECE9328BE7B8FD1A19C5340C
                                                                                                                                                                                                                                                                                                                  SHA-512:477B9B69608CB15A5D90AE48BC3C261F79CE670B88C5547A8786A0CA7C2C3151B3BA0A8C6B25D1B2A761A92EA9FBDA44E8D11854A9FC295C7C922E43AB688C1E
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241023/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=NzYxNjAwNzIyMzg5NDAzNTQz
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQjanrYMSHB_TzPqUpNo6C7GbPF_hnNUJuyripjuN1ob5um_RJw6_3G4iiEZyhmGSbLot5ccoJfvf8Gf5olr-rNDF9VXyGvHr9F&google_gid=CAESECpLJTRVbjNFJrNuFTTvIGs&google_cver=1
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62961)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):63240
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.122547437385465
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:dKD1OQYUhHVvO1Nnng76Tq8mrIIeoBAiAHFcQqK8jXLb6mH/3fn57hC+:dG1r7CDVBUXv/VhC+
                                                                                                                                                                                                                                                                                                                  MD5:F20FA8B102F205141295CDEFD6FFE449
                                                                                                                                                                                                                                                                                                                  SHA1:0C4E8445F6F0C9611DC1C13DC6F085EB4BCACA0B
                                                                                                                                                                                                                                                                                                                  SHA-256:D8968086F7509DF34C3278563DAB87399DA4F9DCDFB419818E3A309EEDC70B88
                                                                                                                                                                                                                                                                                                                  SHA-512:F2A9A2B37D4E422EA121182F921B74B3A9823A2B6D8CC6BD18CAAD2BD85EB39884401404FC26BAC8613916C5B7EAFCA2A46A1642CC018FF4019B6251D3CE9193
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/bootstrap.min.js?version=2.2
                                                                                                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var o=i(e),a=i(n);function s(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function l(t,e,n){return e&&s(t.prototype,e),n&&s(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.p
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):197063
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.134148461800475
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:WheLzN9Z/2FSV3dwvB0MIH6H/4u8gj4vqveCrmfDoTqJ3jsqWnBvYfTYtWRHBE:WwzNv2FSrwvB0nI4djNW
                                                                                                                                                                                                                                                                                                                  MD5:ABE02DA822B184A268EC700B47FFF710
                                                                                                                                                                                                                                                                                                                  SHA1:2334F320118126ABEF98024C8711DEF24A07109B
                                                                                                                                                                                                                                                                                                                  SHA-256:1A08238B916A81D65566C0110AA5A7678E876BB8C198B01E8D72C55DF2151251
                                                                                                                                                                                                                                                                                                                  SHA-512:FECC492FF53AB1CA20222DA114C354A35C11B628B0AF619E5A544A483DE1863746FC3A10D74594850FCE8E81EED9192EB22633478407842AAD6B9479147D9AE7
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3319053795&pi=t.aa~a.2479330960~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=2&bdt=4377&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=10&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=649&ady=2406&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=10&uci=a!a&btvi=8&fsb=1&dtd=2773
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):2890
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8288360338819265
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:b+4nVk3PE2vWhMEXraSGWBcaUTWgNZrgklujFtzjQa3hGo6lBCBCP:64nVk/3hEbaSNcaUTWonloj7RGoosu
                                                                                                                                                                                                                                                                                                                  MD5:7250275D7B3A8416784D0181437179A7
                                                                                                                                                                                                                                                                                                                  SHA1:7F980E8684902AD7A21AE54BBD49575CDD380529
                                                                                                                                                                                                                                                                                                                  SHA-256:D4EEA614CCD2D95FA6B60EC6D75C91ACE19B433DFC4CE4E2C74BBC47FB063910
                                                                                                                                                                                                                                                                                                                  SHA-512:5EC86D5B0BE87A45A8341CBE7686467587C1D20AF0B5CFD37FD184D8AC387FF755B549FC6687ECD3CAA105A08C53C25C9769BC9D33D31838A65F44DF5D148E36
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/14636883869183595439/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."...,....+ $%+0(..-1-21"'4&...........-.."/(&-/-'''0''((/'&'(''(&(-0&'&**'&'-&&(&'&-&'---('0......d.d..........................................D........................!..1AQ."q..245BRTars.......S....b.#$%3C..................................1..........................!13AQR..q."2a...B................?.....FD.....LYR.Zcd.p/`I.6.....=F2..b.d.`..J...*.)u~{..u.=.q.5....'.K......q.=....'.K...hw.........?\N.K.....G..a.Up.4..&.}..a.R...g]...."-3.L@....@..".......o..M..^q4..........]eB%L.E.@PE..e.y.J..n(...$......u..,...E:Mn...v[[.s:....>.4..o....u..34.Q.U~....?9..'.v.eX...o5.%.8..1Xbt.........."VK:J...se[.....7..h..U.7..U..V9.Z.....6....... ..`......Sq......83F,..Xbh......6.....uC.....C6.........?o...|...M^.GFAN.O.-q.Dz..x.x.T.....S SVH.Q.Q.e...".\.".E.d........S.g$.|}.L=AKE7...d.l..I..{xy.|.Lx.).X:o..iQx..../....-.T.I...'#.........M8.....F-T........Nx....@....._I...7....M...pf.Y..^.......^.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x717, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):14815
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.238580526664831
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:192:o/jP4fb2PYUfnR869dss5cMAMxQ6S+aU6o2eDraOZWbZabNUEUd5sRvGVmVWijPC:o/Ds2/nvdssb26S3wCGUEwXVo+
                                                                                                                                                                                                                                                                                                                  MD5:0A6BBDFA18F653596CD828178DC9B79F
                                                                                                                                                                                                                                                                                                                  SHA1:8B843CEE669F09E04915A4E2AD023129C45B8EDF
                                                                                                                                                                                                                                                                                                                  SHA-256:E240467DEB74DEAFDD45CCF12B310DD441A53D4F517E218AEFD4213A36CE5D76
                                                                                                                                                                                                                                                                                                                  SHA-512:148F4AF0732A9615D9BF2AFC77AC3E092D09AD65D81A25DC2781725132858606EE06866809135E82E6B39C3CC46A06A43DB136815322902FF57D7DF94A5BC9FB
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/shopping?q=tbn:ANd9GcRS0v6JkzgESOjwFSbgkX_yLN9mjdmySieb0hpzuVyHXBg7adur1TvM7DjioYw&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................Z.........................!1..A."2Qaq.r....#356BRst......4E...$%7CDSbu......Fcd..U....&'T...................................................!.1.A2Qa............?.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 446x446, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):24505
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.969608767259071
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:VRHEXF3AIQMVlptWKL8LE7j73G2sjTydxG68MPOTzGifxQNQaZElLd:VRK3AolptWRYK26yOjcOTRZSapd
                                                                                                                                                                                                                                                                                                                  MD5:C5BB5BC5F1CC33985E6145BEEF0C2FD8
                                                                                                                                                                                                                                                                                                                  SHA1:F5B9ECD034E1FE08CC8812FCD5CC65ECAE978980
                                                                                                                                                                                                                                                                                                                  SHA-256:7134DD50FAB795D0BFAB105390FBD28CFEA42C087E488645BE49C13B8AC6BDF3
                                                                                                                                                                                                                                                                                                                  SHA-512:05E9BA6D5E5697D4B35B268C4607C08A5C42ABB5F6566204B68B22A636D266F5F930F051FF2A1DA2339EEADA99B58F3116F715985EC312D531B82A570312CA02
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................V.........................!..1AQ"aq...2...#BR...br...$37Cst......%46..5DES..&'Tcd..................................*........................!1.AQ."a2.BRq..3............?...!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B....7$....dk.9..(Rc.Td.1*F..f.(.dZ,P..=...........8c..B...\..M27/...1.a..]L..o......p.............S....t* <%...J...............;BD....%. :BK...BD ... :..$@t..[.....T$E....B.P..P.....!.!.@.B......!.!.@.B......!.!.@..k...w.......i...z.^o..b.....Z..l.~*.W$.d{b...?.c.....|... H...B.;.-..h..p...R..)..c...{...<...-..._..U~...G.&.l...R.....v.v...R.Mn.[.;U$.....A..._..u\.....V.M..-Hw.,.O..L.N..:...Z...q..?...."..Z.g..eO,..:.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1163), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1163
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3397765332662255
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:cUTwNypkXRWZTT+lZWg5qRhUBcQkrbDn2iJZVmRWqSjBFH5U:eNypUw9T+lYgQyG2qZVmurH5U
                                                                                                                                                                                                                                                                                                                  MD5:EB639EA9C60FA52FAE8BD853911AB0A9
                                                                                                                                                                                                                                                                                                                  SHA1:E0BB57B69087AE2B79420B14A7511C3A70360528
                                                                                                                                                                                                                                                                                                                  SHA-256:5431BF3CD2099A41E143F4CCAB7EE74D223EA22941DFD9061C5D241ED05AFADE
                                                                                                                                                                                                                                                                                                                  SHA-512:8E476D8947C51EFF4695A39615648652E5A02497875F277400BBB049F152FA3F0115412AD2845C8CEBDBC167018803623EF38FE0007116525F641CF7FF36036D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:!function(){var n=!1,t="",e=void 0;function i(n){"function"==typeof __IntegralASDiagnosticCall&&__IntegralASDiagnosticCall("intblk-dcm"+t,n)}try{function r(){return t="-gCS",document.currentScript||function(){for(var n,t=document.getElementsByTagName("script"),e=0;e<t.length;e++)-1!==t[e].src.indexOf("4.js")&&(n=t[e]);return n}()}function c(n){t="-gQVFMU";var e,i=r().src;try{e=new URL(i).searchParams.get(n)}catch(r){e=function(n,e){t="-gPBNP",e||(e=window.location.href),n=n.replace(/[\[\]]/g,"\\$&");var i=new RegExp("[?&]"+n+"(=([^&#]*)|&|#|$)").exec(e);return i?i[2]?decodeURIComponent(i[2].replace(/\+/g," ")):"":null}(n,i)}return e}!function(){t="-st";var i=c("adContainerId"),o=c("cbFunctionName");!function(e){t="-aA";var i='[id="'+e+'"]',c=r().parentElement.querySelector(i);n;c.style.visibility=""}(i),function(i){if(t="-nP",e="string"==typeof i?i.substring(0,9):"",Math.random()<.05)window[i]({block:n});else try{window[i]({block:n})}catch(n){}}(o),function(){t="-uCA";var n=r();n&&n.pr
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 178 x 82, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):5511
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.942677119760256
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:rSBQIFa41HABom4BKbkiRBF+IofTMD5E8/chUPvfG2wtHvf0:rStg41HABTsKOIo7k5P/gcHGptHvf0
                                                                                                                                                                                                                                                                                                                  MD5:C4CE78FCE9D855B15CB119CFBEB1CEF8
                                                                                                                                                                                                                                                                                                                  SHA1:ADE8FD2784704993EF771E58D3F1B9C7E15E09D2
                                                                                                                                                                                                                                                                                                                  SHA-256:7D5D8A85F125EDE3138A4CA7FC3592B0E20DD844E0191973C53103F4F7720B32
                                                                                                                                                                                                                                                                                                                  SHA-512:7336B2750A858ED5E647EBE53FD7496D249246DC42B7AC525B96E6137204F51C5043FC7CE98D0861160B985FD11D7DAB22AC988B97A62F6DF3091D03B9EB5F57
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/header.png
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......R............pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..].n.<.f.9.`...._.s....Q?A.O.....2@....}.[.`...{..;....e....m`..X..Y,.).q.....;.).X.X.*..'...%...|.,.%.9.X".c.%.9.X...?}.o>..3..q0.N6.4... V..|n6.,". <M6..m>?6.g...)........)te.G`G ....7....z..#..P~.....LXD .bI......#....Z.x.o.........#.g?..A..oh..$c[.{..g.................=..z.r..c...z2U^....~.....>......}.F...W...<.t...X.x.a?....g.l..d.W.1....##.A.e.!l.c..W....U....%PB.H..)..I.{R.Z....'r.A......+..KAx...dP..L...8..(..;.n\@@T.......X[....jv/<.vS. .........l..l.q...~.]v......=...[5L.zc..YQD....x;.ar...A...:I.6.~a..1I..k.>w.....<}...-.h[O.:F(...w..N..../1....w...J}..Ns.K.y@..]0...-@.e..U".+.].....=s..=.....[..>...+.~..A..F..0....k..c\.5s.l..E......O:.L.... ..%kI...R..N..].....O.......:M).u...[.H............)...j...R..W......7...QE.N..t.......D0r..<.(..............A..O.u.Q.\.~.&f.B.4.{f..U..?7...\.o=&9S|N.Ry&\KZ...80.>}>g...~....N..g`.3T.z....M.....f
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1827)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):5586
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396810829756977
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:96:jsOfvM3pV8v0pRoO5A+5rH0+dLiKx7YhmBU1v8+3vm:jsOf08OOk7dLLTSBw
                                                                                                                                                                                                                                                                                                                  MD5:9A1702F6B0232D8FF0C48744ED7594BA
                                                                                                                                                                                                                                                                                                                  SHA1:F481F4927D192BC6553052B4DDB9FCEDDF1BEC17
                                                                                                                                                                                                                                                                                                                  SHA-256:EAA0C8DC9C4DF6F4BAA3E9761253A5D5D285EFC29A0904EFDF132C6F55270904
                                                                                                                                                                                                                                                                                                                  SHA-512:12B665A5853B107B75F0FCF180E821B7D59350883999D57845430ADEB8FDF27A6CCECB074D5E6DB21076D68B861836B499A3891CA45E67AA987EBECF7E90B6BA
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/9a1702f6b0232d8ff0c48744ed7594ba.js?tag=addon/analytics_pingback
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function g(){const a=h;return a&&a.visibilityState==="visible"}function k(){const a=l;return a&&a.innerWidth>0&&a.innerHeight>0}function n(a){const b=a.g&&a.i&&a.j;if(a.h===b)return!1;a.h=b;return!0}function p(a){if(n(a))for(const b of a.l)b(a.h)}function q(a){var b=r||(r=new t);a(b.h);b.l.add(a)}.var t=class{constructor(){this.l=new Set;this.i=g();this.j=k();this.h=this.g=!1;var a=e.oneAfmaInstance;this.g=a?a.visibilityState:!0;n(this);a=window.AFMA_Communicator;a==null||a.addEventListener("onshow",()=>{this.g=!0;p(this)});a==null||a.addEventListener("onhide",()=>{this.g=!1;p(this)});let b;(b=h)==null||b.addEventListener("visibilitychange",()=>{this.i=g();p(this)});let d;(d=l)==null||d.addEventListener("resize",()=>{this.j=k();p(this)})}},h=document,l=window;let r;function u(a){a.h=4;a.g&&a.setData(43,Date.now()-window.mys.pingback.getBaseTime())}var v=class{co
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=VFFiQUxHamYxVDQ2Rlo1&google_gid=CAESED6imYohnizqdW62IHmgbVI&google_cver=1&google_push=AXcoOmQ2gtryPm0mQfw-pDWY1epktYc5jw3PF7WUNajGOEN98OoPLERIcJkxFI78JQtBdVGEkvMXEaWp3eu9HFpj9TnWZvyEa61husOV
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 699x1093, components 3
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):20957
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.237140654011976
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:QFfBRx6OOpUH0QI6PdHF6qAMIX/+pZINQgY0+Qh9qPzsP+ZNXZ147:QlBRx6OOpUHrI6hF6qAMIQZIN80nh9Mu
                                                                                                                                                                                                                                                                                                                  MD5:BC30E281DFFA34FE5C80D899B81DF9D4
                                                                                                                                                                                                                                                                                                                  SHA1:299D3AA8A8968675667872BD9B1AAABA8E0AE7EE
                                                                                                                                                                                                                                                                                                                  SHA-256:4F3B48EF39098D4550F4F3F6FCBDE561AC584A7EFE944FC575FA066145442BB3
                                                                                                                                                                                                                                                                                                                  SHA-512:F7967782B9B617E7DC54470F1DC190D8F25176C3EEDC83891C43C3C9365C91A448F0E8C51ACD02F2BD6A4EE3A4FEF96B3E047E4700D7C6E934A9AA372254B304
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......E...."........................................[.........................!.1AQ..aq."2..#BRrt.........$6STb......%345Cds...&DUVc......Eeu..............................)......................1..!AQ2".q3Ba................?.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):143
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.079318363208902
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:PIy9JL/ZSGKHjJMzVJu+1vK3VYrSLIzECAXhxMAFjWAEtv0Gb:TJL/sGeMRJVSOGLIoDXhxVFjWAEd0Gb
                                                                                                                                                                                                                                                                                                                  MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                                                                                                                                                                  SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                                                                                                                                                                  SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                                                                                                                                                                  SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEeW5FN09OWjhBQUJjN205emFjQQ&google_push=AXcoOmS_afXpWCF4cpo9XUO4WmCVL8FFsJAoKNwhEAspw5f748bMvtcVoJ-xxsQCmBTvveo2ZmEHhtVyNdD-r-S-3ipyRUKtuDSQ4t8&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 2000 x 2000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):800245
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983341786492099
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:+LcAC3vWyzeFahoHlXBiJOEgrw29SpsYIPV6sn/yTpJSUclSlfhDWuwfz:+Ovp5YlkGrw2l3Us/WJSJwz/qz
                                                                                                                                                                                                                                                                                                                  MD5:4C107D9EA4AEA0EAD91D20711485825B
                                                                                                                                                                                                                                                                                                                  SHA1:3701D0BBDE75B3A448672D69B97EA7C87AD47C24
                                                                                                                                                                                                                                                                                                                  SHA-256:ABC2FC808272DA368B41A3155C3ED50D86521D1B8CEA2919394425945195D1AE
                                                                                                                                                                                                                                                                                                                  SHA-512:0FF3E4DE24ABFD85C8958894402671945056B4E32CD736D143AA2DB1F1AF6343A096725914D08BBB4669150484ACD2C2B0AE8CBF719EA47F0BD64EEC5045C831
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............8.y....pHYs..........+.....2tEXtComment.xr:d:DAFhXV8XXhg:6,j:4761004770,t:23051522........iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-05-15</Attrib:Created>. <Attrib:ExtId>0445c846-cdb6-48ae-8007-0a28dfe4fbad</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEeW5FN09OWjhBQUJjN205emFjQQ&google_push=AXcoOmT2TVQDfB0cnY9NgTj5hlcFG6-vzU39NwC_aM1EdFinp0eYZ5B4ZAk3vGAfWWWNBZ3xJOOaLvgTvGa3VUmnqICXo-zCsSQWVNM&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):194378
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.140213028886616
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:iBkLzN9ZJ2OHBnMvJNAeyyGdj7OtKDEDTvZwnIDCupfEjI2iOmIYG/HBhfK/:iezNQOHBnO3LybvC
                                                                                                                                                                                                                                                                                                                  MD5:E5FD7745DAE442F0959133FF66923E12
                                                                                                                                                                                                                                                                                                                  SHA1:A28908A7E59C1B4D6D5A8B39C57C5586273CAA6D
                                                                                                                                                                                                                                                                                                                  SHA-256:270C19E32171F1207C4C4A03C68C1D41C3A8FEE6AB31987214B3712B2D759D1A
                                                                                                                                                                                                                                                                                                                  SHA-512:1F65A6E9E9DB2F175449CB23D91288DB5E295518B8CB7733D09644E240BB17A5EF6F888D8121CDD6A1E4A758ED027BDDD13ABE8D9972ED075745E5E121E42417
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=2207921764&pi=t.aa~a.2479326813~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810288&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810286786&bpp=1&bdt=6938&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1200x280%2C276x600%2C276x600&nras=5&correlator=4633284705544&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=649&ady=1372&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C31088261%2C31088326%2C42531706%2C95332928%2C95343681%2C95344189%2C95345270%2C31088452%2C95344978&oid=2&psts=AOrYGslQkOmHfML2tJdJY2xTCCnIBXf-cAEtxBNQB5l1AJzwks76BDRprv-nKan_su9ePiSYOFjqfHN92gQDxPMcKpdFF5w&pvsid=1939510059318142&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=1503
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmReF2ofc_8mO5MdXqIHOEh9HSCQApSlLb02IMIF_hmQ3gKYloVapD8YACTmpGCss7NZCB5-UzQMiOvKwwjck6j-sI_5DY8iVL4&google_hm=NUdNWEhINHkwM3JzeU80SC1BR1k=
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):138841
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.113250359437671
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:PY7QzNXNb82bqc+jiOHB+cbUMyXfAe+KmWmVVIMy1g7lJJeei11sxQuNrBrYbf:PLzN9Zg2OHB0MG+56
                                                                                                                                                                                                                                                                                                                  MD5:8506C55F8C682740DBB8A13610ED9938
                                                                                                                                                                                                                                                                                                                  SHA1:6D658292792F910E0FB9E63E040039955240E2DC
                                                                                                                                                                                                                                                                                                                  SHA-256:BEA4CA0ED58AC0324E6DF2D5CBB3AE3D3EC054E631D4E0BC1A693AF0F13DCCA1
                                                                                                                                                                                                                                                                                                                  SHA-512:4BB440635D134C556F045DA484B7B3F1512FFDF9160BA47FD0F0F9D417DEBCF5B76AA18B0AF8FFB1AAB38F3233457303A16872EDD915EEAAAC52EA85F60519C9
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3319053795&pi=t.aa~a.2479330960~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810256&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810254127&bpp=2&bdt=5320&idt=2&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=10&correlator=2289736010536&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=649&ady=2407&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=10&uci=a!a&btvi=8&fsb=1&dtd=2541
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=all><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                  MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                  SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                  SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                  SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1470
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.075283268996331
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:UsuNPLiFmIJwcvkHcMDyj4TwLB02boWTrJr45u0Oy3yaydUfqMB02bXqK:ePLiFm+wFCMl2pl2pvCv2d
                                                                                                                                                                                                                                                                                                                  MD5:80119D5A6E2ED1294D168200ABD71BAE
                                                                                                                                                                                                                                                                                                                  SHA1:DB17A8F88938A58C06217C5D52B510C3395213DA
                                                                                                                                                                                                                                                                                                                  SHA-256:1AE16FFF87B7E6AE384CBDD45F997D25A8FC4F32F14974C771718E203CF2CCCF
                                                                                                                                                                                                                                                                                                                  SHA-512:F24644AED00B7510720FECBDD6315BAA84644C707C1E4ABC3B1E675B00E49B549E49F6C660F9F2C3FCB126E9BACCB0106B5EE48F31FE6B43915A9A5B75E059A6
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://thegioimoicau.com/media/media.css?version=8.3
                                                                                                                                                                                                                                                                                                                  Preview:::-webkit-scrollbar {.. width: 15px;.. height: 15px;.. border-bottom: 1px solid #eee; .. border-top: 1px solid #eee;...-webkit-appearance: none;..}..::-webkit-scrollbar-thumb {.. border-radius: 8px;.. background-color: #C3C3C3;.. border: 2px solid #eee;..}....::-webkit-scrollbar-track {.. -webkit-box-shadow: inset 0 0 6px rgba(0,0,0,0.2); ..}....@font-face {.. font-family: Roboto;.. src: url(../fonts/Roboto-Regular.ttf);..}....body{.. font-family: Roboto;...margin-top: 100px;..}.....table > tbody > tr > td {.. vertical-align: middle;..}.....navbar-toggler>.close {.. display:inline;..}.....navbar-toggler.collapsed>.close, .navbar-toggler:not(.collapsed)>.navbar-toggler-icon {.. display:none;..}.....card-tide{...width: 100px;..}....@media (max-width: 768px) {....navbar-fixed-top {....box-shadow: 0 2px 5px 0 rgba(0,0,0,0.16);....max-height: 100vh;....overflow-y: auto;...}....nav-item {....margin: 1.5vh 0;...}....navbar-nav {....margin-bottom: 90vh;..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmQ8wvHgZusvw1kWFqIvbKoiV3STpC-94qyUS7yE1Vl84z90zLrP5pE6r9L0vlFMUOYBIYJl0wXZc100lj6cb3fZ0hx3RyJhQCc
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):192444
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.136729089203934
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3072:CdbLzN9Zg2OHB0M69g5RQBVYQACTXK2S9Dy5zbu68erme3hf4zju:CVzNhOHB0N9gxu
                                                                                                                                                                                                                                                                                                                  MD5:BCCD33B4675F9075310D1738C1E0B11A
                                                                                                                                                                                                                                                                                                                  SHA1:AE3EAE03375A24F0FE4268F60B122EA9F0363DE5
                                                                                                                                                                                                                                                                                                                  SHA-256:2C5CD2F5ED5D7887B4727E035B6596E299EC29E88B8667C43B87D3983D861B29
                                                                                                                                                                                                                                                                                                                  SHA-512:696FD0DAEE3A6C0679B1C0331EC025A3CAFFDEF321ABD17D6B536D36CD7582BF25856FD0890AEFF2B72A3D618CED280937C5D5B96EDF37146AE2B96F9F752E00
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=600&adk=1447974008&adf=3541084885&pi=t.aa~a.2479328182~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810256&rafmt=1&to=qs&pwprc=2353677041&format=276x600&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810254127&bpp=3&bdt=5320&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907&nras=3&correlator=2289736010536&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=957&ady=1082&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088129%2C31088194%2C95344190%2C95345270%2C31088452%2C95344978&oid=2&pvsid=3080449903100987&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2396
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}.amp-fcp {display: inline-block;position: absolute;z-index: 9;top: 0;left: 0;width: 276px;height: 1000px;-webkit-transform: translateY(1000px);transform: translateY(1000px);}.amp-fcp {-webkit-animat
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):24012
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499987691448148
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:Pk7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PkC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                                  MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                                                                                                                                                                  SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                                                                                                                                                                  SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                                                                                                                                                                  SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1163), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):1163
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3397765332662255
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:24:cUTwNypkXRWZTT+lZWg5qRhUBcQkrbDn2iJZVmRWqSjBFH5U:eNypUw9T+lYgQyG2qZVmurH5U
                                                                                                                                                                                                                                                                                                                  MD5:EB639EA9C60FA52FAE8BD853911AB0A9
                                                                                                                                                                                                                                                                                                                  SHA1:E0BB57B69087AE2B79420B14A7511C3A70360528
                                                                                                                                                                                                                                                                                                                  SHA-256:5431BF3CD2099A41E143F4CCAB7EE74D223EA22941DFD9061C5D241ED05AFADE
                                                                                                                                                                                                                                                                                                                  SHA-512:8E476D8947C51EFF4695A39615648652E5A02497875F277400BBB049F152FA3F0115412AD2845C8CEBDBC167018803623EF38FE0007116525F641CF7FF36036D
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://static.adsafeprotected.com/4.js?adContainerId=gcc_ac8aZ47qNrOQjuwPn_akeA&cbFunctionName=goog_wrapCb_ac8aZ47qNrOQjuwPn_akeA&true_pb=https%3A%2F%2Fstatic.adsafeprotected.com%2Fpassback_300x600.js
                                                                                                                                                                                                                                                                                                                  Preview:!function(){var n=!1,t="",e=void 0;function i(n){"function"==typeof __IntegralASDiagnosticCall&&__IntegralASDiagnosticCall("intblk-dcm"+t,n)}try{function r(){return t="-gCS",document.currentScript||function(){for(var n,t=document.getElementsByTagName("script"),e=0;e<t.length;e++)-1!==t[e].src.indexOf("4.js")&&(n=t[e]);return n}()}function c(n){t="-gQVFMU";var e,i=r().src;try{e=new URL(i).searchParams.get(n)}catch(r){e=function(n,e){t="-gPBNP",e||(e=window.location.href),n=n.replace(/[\[\]]/g,"\\$&");var i=new RegExp("[?&]"+n+"(=([^&#]*)|&|#|$)").exec(e);return i?i[2]?decodeURIComponent(i[2].replace(/\+/g," ")):"":null}(n,i)}return e}!function(){t="-st";var i=c("adContainerId"),o=c("cbFunctionName");!function(e){t="-aA";var i='[id="'+e+'"]',c=r().parentElement.querySelector(i);n;c.style.visibility=""}(i),function(i){if(t="-nP",e="string"==typeof i?i.substring(0,9):"",Math.random()<.05)window[i]({block:n});else try{window[i]({block:n})}catch(n){}}(o),function(){t="-uCA";var n=r();n&&n.pr
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26297)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):93624
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.429874363880351
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:JyKb+RL6DqK9cdmcRURCHZRaycS3HZysOJ5VkONnw6yCw8zHO9ZHXB8cTcT2/MuI:JgB6DqfjRz3wsg5CONw6yCw8zH0ZA2a1
                                                                                                                                                                                                                                                                                                                  MD5:8FA66F8B94450BD040E7B5A7550C52DE
                                                                                                                                                                                                                                                                                                                  SHA1:C5C2044C754D8E34A367D334B15982C29E571F35
                                                                                                                                                                                                                                                                                                                  SHA-256:AC42CF20760D5B0F71BE7A0391C76020002AA1DCFC75BAE782360BF2761DB29F
                                                                                                                                                                                                                                                                                                                  SHA-512:B0AF6C65BC8B533AA6366D2C4E2EE3FCE28563B795A3D0B257B1C543A0E5D6640890405AA28795A7B4F96A46350EA59495EA5C2BA47C33E920DD1DFBFF3722CC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://static.adsafeprotected.com/sca.17.6.4.js
                                                                                                                                                                                                                                                                                                                  Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):144756
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.085739669977991
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:FCY7QzNXNb82bqc+jiOHB+cbUMTbkk22l7U1+luIpVxMy1g7lJJeei11sxcnrYbf:YLzN9Zg2OHB0MTbB74+c
                                                                                                                                                                                                                                                                                                                  MD5:093076DC0CF2A86634287C97ED7EEF25
                                                                                                                                                                                                                                                                                                                  SHA1:802C05A7EFF698CBE8E84139439DCF361B05FE19
                                                                                                                                                                                                                                                                                                                  SHA-256:2DA99BB23BB529B7FA34B525D2E4282E0C02662C12C698A0072656AA8DFF442E
                                                                                                                                                                                                                                                                                                                  SHA-512:50A9DB1FCB0465804E55AAE6E13D63DB5A6016B563D315BE743E982EB1E3EA02AE192215E3E9DC6EFB16E37A4D2644D9822A92483256C66E3CDE752BB4B04465
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=240&adk=1968798976&adf=58092027&pi=t.aa~a.3458470632~rp.4&w=276&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810270&rafmt=1&to=qs&pwprc=2353677041&format=276x240&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=4&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267977&bpp=1&bdt=4378&idt=-M&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600&nras=11&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=649&ady=3731&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=11&uci=a!b&btvi=9&fsb=1&dtd=2796
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=all><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/35f2dd7cdd8ea7bef7dd50fca553a4a9.js?tag=engine/client_fast/client_fast_engine" as="script"><link rel="preload" href="https://www.gstatic.com/mysidia/eea8fc477295b4d01764e52a59c1444b.js?tag=text/vanilla_highlight" as="script"><script>var jscVersion = 'r20241023';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-o
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEFipXlLmhtQMLBnbhEbt78w&google_cver=1&google_hm=2
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4183875280620875
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:12:hax/XKB0OoLu4UIJ2fJfRmhpCtFiYSB0Fgdu43o9ffhtFiYG:haoDCfJ2fJfqqF5Kpp3iLF5G
                                                                                                                                                                                                                                                                                                                  MD5:95FB9515366BBE20A74155111F9FF148
                                                                                                                                                                                                                                                                                                                  SHA1:890668AD23DC9D6FA4F63FE19F8D189D588FFDC4
                                                                                                                                                                                                                                                                                                                  SHA-256:B85E6C49EAA2E3965EAAB0E38B813F6CFB5D481BE0C64434A5E9AAB0543DA9FB
                                                                                                                                                                                                                                                                                                                  SHA-512:1029A7F9F5ADE4D3CCE926F322032C9D8B75FCE09E1FC68FC306DACBBFC9E1F49D768B991B7CD47A8F43FCBDFE82E2A2C8C826C0F832AD235167F66EC64BC9C5
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-8216143311496088&output=html&h=200&adk=470975078&adf=3517510026&pi=t.aa~a.1172486784~rp.3&w=570&abgtt=6&fwrn=4&fwrnh=100&lmt=1729810275&rafmt=1&to=qs&pwprc=2353677041&format=570x200&url=https%3A%2F%2Fthegioimoicau.com%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1729810267999&bpp=2&bdt=4400&idt=2&shv=r20241023&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D8a13c81bdedd4ce4%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g&gpic=UID%3D00000f139dbe21f2%3AT%3D1729810242%3ART%3D1729810242%3AS%3DALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g&eo_id_str=ID%3Dca3e7b4863b30554%3AT%3D1729810242%3ART%3D1729810242%3AS%3DAA-Afjbbi3XqpaKttJd5FK3AXdXm&prev_fmts=0x0%2C1280x907%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x600%2C276x240%2C276x240%2C1200x90%2C1200x90%2C1169x90&nras=16&correlator=3880080326546&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=48&ady=5438&biw=1265&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088039%2C31088194%2C31088261%2C31088327%2C95333412%2C95344187%2C95344790%2C95345271%2C31088452%2C95335247%2C95344978%2C95340253%2C95340255&oid=2&psts=AOrYGsnXjhD7oEB0hnXnMxzhH-7O2hg1sW-KFgvEU7B9PIKv6zBJfm_1Qf7CXkJT8SfDXKBW5kiRnCB4ApE4WRbIoI2DgA%2CAOrYGsn8Yru5QiINfVOIQYqjn26ukueTdskUlpqBGlm9P-YUKNomiOTKJWP-DsV31nNprQeESXZykdorYTuAmRF2T3ufXg%2CAOrYGsktaS7DkZyresPTwdsbFEiWZeR8xbZ7wSH1NrqLUjveNIu7qgQ57mGBVNUMEMxF3AHyH0iQOXBD6QYGMRICT7SN%2CAOrYGsmiYr3oaXG_trQB5bdOC18xk-OxAEPK_Hos2wz7V_VLh-coo5YJo5msda6R_85KzhVhHOUl8IljyS8vn57wUF8-lg%2CAOrYGslXwt_wxLt15Qn_PxUdQTPLjQ02lWuM30iOYfmyGdVILpgHTNL72aUGbIvU6vWhBkFJXKrfOjcdGYIUtE1bLa1XlA%2CAOrYGsl6dDFnLo8xEmwXJhWXoQ8kz8lZGGtG7vSwCPGX_N5w2CkBbECmNCeXHSk4BuoutGhyRORSS_mIguZiXb8nt3PKrA%2CAOrYGsnarDI556pWmHO6e5Q5DwA-JmGiKfTZptXEEtzFYFr--sl1vFta-n2muH23C8T-W26suAyBzCcjaCOVm5gS_zo5&pvsid=2798955928206424&tmod=49765105&uas=0&nvt=1&ref=https%3A%2F%2Fthegioimoicau.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=16&uci=a!g&btvi=14&fsb=1&dtd=7301
                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.top.postMessage('{"msg_type":"resize-me","key_value":[{"key":"r_nh","value":"0"},{"key":"r_ifr","value":"true"},{"key":"qid","value":"CJL-xriNqIkDFX0KVQgd0nc5-g"}],"googMsgType":"sth"}', '*');</script><script>window.top.postMessage('{"msg_type":"adsense-labs","key_value":[{"key":"settings","value":"[\\\"ca-pub-8216143311496088\\\",[[1]]]"}],"googMsgType":"sth"}', '*');</script></head></html>
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):205
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                  MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                  SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                  SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                  SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 745x699, components 3
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):33860
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.287339872023798
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:768:Jn1N3vZjW2EYm3vwwxHhaB/hNS4QWD36cFf3WVC:5H3vtmY4wchaDQk9FT
                                                                                                                                                                                                                                                                                                                  MD5:CACB694D54425C826663D49A4904422B
                                                                                                                                                                                                                                                                                                                  SHA1:91DE9DBF232BF1B3A0BB9655CD33AC9FB59EE461
                                                                                                                                                                                                                                                                                                                  SHA-256:43A96A1978FE0D1DE0B32FA38D3D79DBE032EC3D2CD3CAEC984EE3C15A3D0F3B
                                                                                                                                                                                                                                                                                                                  SHA-512:51D8572A6FE3B2BDA3B84E92747891533640064729692518E52993EEE3990A13860EF8611B480980D9869F37B12BBA7B9E407D450C230AC499C94CD25EBB76E0
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn2.gstatic.com/shopping?q=tbn:ANd9GcQecdaCNCZJw_FeRRD7-QMEWqDHmIIYYy81DXY7vKO9gogTrlr2rP0HQfxVnNY&usqp=CAI
                                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777....................................................[..........................!.1AQ.."aq...#2R....BSbrs.......$3456Ut.%Tdu........&7CEc.'.DFe...............................:........................!1.AQ.."2aq.3.#R....4Bb...$CSc.D............?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):15996
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                                                                                                  MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                                                                                                  SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                                                                                                  SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                                                                                                  SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                                                                                  Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmQ0s7K-m9l0fG-FtmyA4m6guDZmO0q4BxpMsAEtBAM93PFnY3owHNonFI1RdxzfJyWSEmv5PgoDTnPrIeOxKWWIkoX48qyv-kY&google_hm=eS11N1hPUFBsRTJwRkM5VXhjRnNTWldSdUpYQlhvUy4yN35B
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):17945
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                  MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                  SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                  SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                  SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17770), with no line terminators
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):17770
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.28068731532577
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:384:y8k7Gcor4gitmXbTtoiDDzzrpBqLkaJ4dhhZyYyGyOkyS6Grqk/+BCCyT0k7mzPN:yV91tQBnD3zrpWnuS6Grqk/lG
                                                                                                                                                                                                                                                                                                                  MD5:092A5ABBE9A0F3569604D951DD15A6EF
                                                                                                                                                                                                                                                                                                                  SHA1:A85D816851ED8344CED5AE184886C3522A785B01
                                                                                                                                                                                                                                                                                                                  SHA-256:7044B0C225FD6DF66C4F91E37A14A293860937E48B1DEEE5875279FFB9F32555
                                                                                                                                                                                                                                                                                                                  SHA-512:FDA859256623AF72C47C8BE22FAEB64CBDE1DE9C9C7B45C890AABCB6A458DBD71187269E73AE9D23E5139493BEB4BE32A920807889745AEC38AE2F3A43499C73
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:truste.ca.getVersion=function(t){var e=null,a=navigator.userAgent;return e=new RegExp(t).exec(a)?parseFloat(RegExp.$1):e},truste.ca2.FFVersion=truste.ca.getVersion("Firefox/([0-9]{1,}[.0-9]{0,})"),truste.ca2.addClearAdIcon=function(r){truste.ca2.adTypeMap[r.baseName]=1;var t=truste.ca2.findCreative(r);if(!t){var e=truste.ca2.findFrame();try{t=truste.ca2.getPreviousSibling(e,r),r.docRef=top.document}catch(t){window.console&&console.log&&console.log(t.message)}}if(t){truste.ca2.contMap[r.baseName]=t;for(var o=truste.ca2.getIconOverlayElement(r,t),e=(o.style.cursor="pointer",truste.ca2.isInsidePositionedParent(t)),a=(e&&(r.positionedParent=e),r.htmlMarginOffset={htmlTop:0,htmlLeft:0},r.positionedParent||(e=truste.ca2.calcPageMargin(t),r.htmlMarginOffset.htmlLeft=e[0],r.htmlMarginOffset.htmlTop=e[1]),o.style.left=truste.ca2.getIconLeftPosition(t,o,r)+"px",o.style.top=truste.ca2.getIconTopPosition(t,o,r)+"px",truste.ca2.getNodePath(truste.ca2.contMap[r.baseName])),n=[],i=0;i<a.length;i++){v
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssPoc8PzpOnjtQeKoL5Zb2fqvWLyKXixBXjcceuDJTKDnRVuxmn0YrpQqji9li9TDdwiqUwq8glONA_av1o6G4vvtNYZL38mqvQlKzY0GEjMwoUffbb9P-yTa-doyZ1ZeSr3y15_tOvqXN_UacSB-wW7tWFeyB7hwKhDDuC&sai=AMfl-YQ9CEEz19iRB3lzuSjxuB6A1saAYSQVtKsEGkodq-r87efO5SIJfMgydh-oKCVAWsrkHrYHNKG0DvbCmh_zMeKqetvXnm3ZXGnn5A6vM_2UL-9JSfyB77v8fWTs&sig=Cg0ArKJSzNhBlrIywg2NEAE&cid=CAQSPADpaXnfHTPoLqHnVrUr8nMhOe4j-QSruFX288c467NMVP8a3L3Mc2dR3wxIWJ7Xe1GEtkDrLTpfly-DZhgB&id=lidartos&mcvt=0&p=0,0,600,276&tm=5085.899999999994&tu=5085.899999999994&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241023&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=1447974008&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=3&r=b&co=2574307500&rst=1729810270727&rpt=8902&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE4ODQwNDc0OTE3NzQyMTgxOQ&google_push=AXcoOmQafJJ1asrR4PiRaINl5Ao5KIOT_FiFn-vTMi9JFccljZpgsJ_SjosSfSrYo5l8wzCjy_Gtg97U6zol70Q2imi6I4B-rpeTEl3E
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmSf_LDAR85MvrMmcNr0EcxGKzUnZz4fOGjsmSpZo-SIv7RPrRteTHt2LXhX8ThdFGn-cbXG3mSc5p4BhuxL8_r9P6AM5Nl6xVc&google_hm=eS11N1hPUFBsRTJwRkM5VXhjRnNTWldSdUpYQlhvUy4yN35B
                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:17.601834059 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:17.913784027 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:18.523097992 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:18.663796902 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:19.726236105 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:20.226218939 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:20.226239920 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:22.132514954 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:24.772609949 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:24.772650003 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:24.772855043 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:24.773545980 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:24.773560047 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.520674944 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.520765066 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.691824913 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.691848993 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.692203045 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.734483957 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.775341034 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983442068 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983469963 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983477116 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983489990 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983520985 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983613968 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983645916 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983659029 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.983738899 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.986078978 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.986107111 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.986182928 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.986192942 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:25.989165068 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.102555037 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.102582932 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.102679014 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.102679014 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.102710009 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.102852106 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.104768991 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.104796886 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.104916096 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.104916096 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.104927063 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.105017900 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.107402086 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.107429981 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.107706070 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.107716084 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.107789040 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.142811060 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.142852068 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.142946959 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.142946959 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.142976046 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.143057108 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.221168995 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.221196890 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.221260071 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.221292973 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.221334934 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.221334934 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.222826004 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.222843885 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.222917080 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.222938061 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.223182917 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.224670887 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.224689960 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.224999905 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.225014925 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.225308895 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.225558996 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.225578070 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.225680113 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.225689888 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.225919008 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.227437973 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.227456093 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.227581024 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.227581978 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.227610111 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.227699041 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.229273081 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.229290962 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.229640007 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.229649067 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.229710102 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.261446953 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.261476994 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.261576891 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.261576891 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.261594057 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.261692047 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.339013100 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.339108944 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.339131117 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.339198112 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.339198112 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.339222908 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.339272022 CEST49703443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.339278936 CEST4434970313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.424246073 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.424299955 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.424453020 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.424479008 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.424524069 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.424875975 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.425671101 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.425684929 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.425754070 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.426896095 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.426956892 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.427067995 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.427367926 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.427397013 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.428482056 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.428524017 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.428613901 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.428642035 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.428646088 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.430195093 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.430227041 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.430416107 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.430440903 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.431121111 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:26.431142092 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.038306952 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.158763885 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.159418106 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.159452915 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.160227060 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.160234928 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.165116072 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.172385931 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.175961971 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.193454027 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.193481922 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.193919897 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.193928957 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.198081970 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.199317932 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.199347019 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.200119972 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.200124979 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.214601040 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.214612007 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.215138912 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.215146065 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.218153954 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.218177080 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.219329119 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.219333887 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297444105 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297463894 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297527075 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297528028 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297578096 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297763109 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297785997 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297801971 CEST49713443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.297808886 CEST4434971313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.300563097 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.300596952 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.300729990 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.300926924 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.300935030 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.322789907 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.322812080 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.322879076 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.322890043 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.322937965 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.323090076 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.323115110 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.323126078 CEST49710443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.323132038 CEST4434971013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.325825930 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.325877905 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.325944901 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.326097965 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.326116085 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.337394953 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.337465048 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.337560892 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.337723970 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.337745905 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.337759018 CEST49709443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.337765932 CEST4434970913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.341053009 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.341100931 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.341167927 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.341341972 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.341356039 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.343523026 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.343594074 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.343694925 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.343722105 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.343736887 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.343754053 CEST49712443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.343760014 CEST4434971213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346143961 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346178055 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346239090 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346405029 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346415043 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346472979 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346493006 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346541882 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346556902 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346586943 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346760988 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346777916 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346788883 CEST49711443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.346795082 CEST4434971113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.348912001 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.348946095 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.349216938 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.349659920 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.349673033 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.027378082 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.027941942 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.027961016 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.028740883 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.028747082 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.032565117 CEST4971980192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.032773018 CEST4972080192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.039202929 CEST8049719103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.039218903 CEST8049720103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.039282084 CEST4971980192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.039376020 CEST4972080192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.039680958 CEST4971980192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.046324968 CEST8049719103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.073882103 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.075231075 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.075262070 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.076527119 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.076534033 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.076948881 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.078352928 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.078385115 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.080190897 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.080212116 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.088118076 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.089833021 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.089852095 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.090219975 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.090224981 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.102123022 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.124420881 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.124458075 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.125065088 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.125076056 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.169178009 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.169353962 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.169433117 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.169672966 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.169687033 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.169697046 CEST49714443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.169702053 CEST4434971413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.177978039 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.178028107 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.178103924 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.194169998 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.194192886 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.205534935 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.205708981 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.205787897 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.205945969 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.205966949 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.205981016 CEST49716443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.205987930 CEST4434971613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.211194038 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.211237907 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.211298943 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.211429119 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.211437941 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.213092089 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.213159084 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.214694977 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.214874983 CEST49715443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.214894056 CEST4434971513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.217546940 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.217585087 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.217637062 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.217775106 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.217781067 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.221862078 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.222090960 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.222146988 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.222299099 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.222306967 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.222325087 CEST49718443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.222330093 CEST4434971813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.225553989 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.225601912 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.225668907 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.225866079 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.225878000 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.255592108 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.255646944 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.255753040 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.256305933 CEST49717443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.256319046 CEST4434971713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.266267061 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.286971092 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.287033081 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.287149906 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.287334919 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.287345886 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.927364111 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.928035021 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.928057909 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.928436041 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.928442955 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.955697060 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.956284046 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.956302881 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.956748009 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.956753016 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.957479954 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.957770109 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.957787991 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.958168983 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.958173990 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.959688902 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.962456942 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.962486982 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.962868929 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.962873936 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.018802881 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.030143023 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.030160904 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.030607939 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.030611992 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.046127081 CEST8049719103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.061080933 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.061182976 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.061247110 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.063808918 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.063808918 CEST49721443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.063838005 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.063847065 CEST4434972113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.086802959 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.087513924 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.087672949 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.088232994 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.088793993 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.088855982 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.091253996 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.091284990 CEST4971980192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.091523886 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.091571093 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.119554043 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.119591951 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.119605064 CEST49722443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.119611979 CEST4434972213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.121490002 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.121490002 CEST49723443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.121519089 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.121529102 CEST4434972313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.123111963 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.123150110 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.123163939 CEST49725443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.123172045 CEST4434972513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.130954027 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.131000996 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.131078959 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.135030031 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.135092020 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.135152102 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.156835079 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.157063007 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.157118082 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.272989988 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.273022890 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.273768902 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.273793936 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.274430990 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.274446011 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.274460077 CEST49726443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.274466991 CEST4434972613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276067972 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276104927 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276164055 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276396036 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276420116 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276468992 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276572943 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276586056 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276659012 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.276668072 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.278980970 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.279011011 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.279095888 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.279290915 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.279301882 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.832554102 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.837109089 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.950979948 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.951025963 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.951178074 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.951335907 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.951349974 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.003969908 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.004426003 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.004442930 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.005045891 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.005053043 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.009563923 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.010166883 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.010205030 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.011179924 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.011482954 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.011506081 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.012064934 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.012087107 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.012624979 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.012631893 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.017271042 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.017618895 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.017648935 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.018104076 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.018116951 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.030680895 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.031173944 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.031213045 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.031608105 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.031619072 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.134682894 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.134862900 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.134918928 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.135848045 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.135869980 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.135884047 CEST49729443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.135890007 CEST4434972913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.139491081 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.139534950 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.139697075 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.139790058 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.139803886 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.142895937 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.143146992 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.143220901 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.143256903 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.143276930 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.143291950 CEST49730443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.143301964 CEST4434973013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.144429922 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.144495964 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.144551039 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.144912004 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.144925117 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.145041943 CEST49732443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.145056963 CEST4434973213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.145261049 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.145303011 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.145359993 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.145586014 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.145600080 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.147027016 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.147056103 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.147114038 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.147327900 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.147340059 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.148367882 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.148453951 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.148545027 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.148869038 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.148907900 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.150923014 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.150994062 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.151153088 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.151153088 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.151180029 CEST49731443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.151195049 CEST4434973113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.153147936 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.153182030 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.153251886 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.153362036 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.153373957 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.164961100 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.165276051 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.165337086 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.166569948 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.166603088 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.166620970 CEST49728443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.166626930 CEST4434972813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.169348955 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.169389963 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.169472933 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.169656992 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.169687033 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.721206903 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.721257925 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.721340895 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.723129034 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.723149061 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.878542900 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.879086018 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.879110098 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.879590034 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.879600048 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.881145954 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.881750107 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.881768942 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.882157087 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.882163048 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.896644115 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.896708965 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.897197962 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.897237062 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.897901058 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.897908926 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.898216009 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.898231030 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.898627996 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.898632050 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.921962023 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.922544003 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.922559977 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.922977924 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.922983885 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.003452063 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.010015011 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.010045052 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.011245966 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.011329889 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.012979031 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.013068914 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.015445948 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.015562057 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.015630960 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.015713930 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.016992092 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017055988 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017106056 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017106056 CEST49734443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017127037 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017143011 CEST4434973413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017307043 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017323971 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017347097 CEST49736443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.017353058 CEST4434973613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020277977 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020315886 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020359039 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020379066 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020387888 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020797968 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020813942 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020823956 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020945072 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.020950079 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032109976 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032213926 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032391071 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032423019 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032423019 CEST49738443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032437086 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032445908 CEST4434973813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032813072 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.032892942 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.033237934 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.033274889 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.033274889 CEST49737443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.033291101 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.033301115 CEST4434973713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035053015 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035090923 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035181999 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035204887 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035227060 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035264015 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035356998 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035362959 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035418987 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.035427094 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.055222034 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.055243969 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.103007078 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.127060890 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.127130985 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.127183914 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.127408981 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.127429008 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.127439022 CEST49739443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.127444983 CEST4434973913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.130342007 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.130387068 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.130589962 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.130738974 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.130753994 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.314193964 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.314781904 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.314795017 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.315865040 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.315924883 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.317133904 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.317190886 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.317642927 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.317651033 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.368020058 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.571798086 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.571877003 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.574729919 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.574742079 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.574982882 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.616194010 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.621273041 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658222914 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658265114 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658293962 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658310890 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658327103 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658365965 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658373117 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658721924 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658757925 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.658763885 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.659248114 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.659295082 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.659301043 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.659773111 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.659810066 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.659816027 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.663336039 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.702445984 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.740334988 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.740379095 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.740430117 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.741007090 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.741040945 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.741086006 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.741883039 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.741908073 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.741954088 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.742367983 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.742384911 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.742430925 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.742841959 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.742849112 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.742894888 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.743758917 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.743777990 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.743949890 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.743959904 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.744163036 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.744172096 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.744472980 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.744482040 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.744664907 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.744673014 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.755749941 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.758848906 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.768991947 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.769001007 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.769660950 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.769664049 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.770131111 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.770143032 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.770513058 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.770517111 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.780745029 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.781203032 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.781233072 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.781776905 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.781785011 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.865319967 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.865384102 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.865427971 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.865869999 CEST49740443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.865881920 CEST44349740184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.867681026 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.867816925 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.867846966 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.867851973 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.867866993 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.867902040 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.867908955 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.868809938 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.868840933 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.868851900 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.868858099 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.868900061 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.869333982 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.869385958 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.869420052 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.869426966 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870102882 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870130062 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870152950 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870158911 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870196104 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870893002 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870940924 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870971918 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.870980024 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.871679068 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.871705055 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.871721983 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.871731997 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.871774912 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.895950079 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.896069050 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.896131039 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.898153067 CEST49742443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.898163080 CEST4434974213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.902452946 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.902473927 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.902524948 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.902712107 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.902721882 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.905056953 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.905586958 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.905616045 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.906028032 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.906038046 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.916542053 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.916574955 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.916663885 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.917143106 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.917155027 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.925735950 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.925956011 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.926009893 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.926059961 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.926059961 CEST49741443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.926073074 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.926084042 CEST4434974113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.928684950 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.928725958 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.928795099 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.928966999 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.928972960 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.938283920 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.938446999 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.938496113 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.938611984 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.938611984 CEST49744443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.938631058 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.938642979 CEST4434974413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.941358089 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.941392899 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.941452026 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.941648006 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:31.941664934 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.042659998 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.042804956 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.042857885 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.049181938 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.049204111 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.049226046 CEST49745443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.049232006 CEST4434974513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.052413940 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.052458048 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.052520990 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.052642107 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.052654982 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.076710939 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.076785088 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.076812983 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.076822996 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.076838017 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.076873064 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.077302933 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.077541113 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.077570915 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.077579021 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.077586889 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.077621937 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.077626944 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.078247070 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.078289986 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.078295946 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.078342915 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.078365088 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.078375101 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.078381062 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.078413963 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.079219103 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.079263926 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.079301119 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.079307079 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.079350948 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.079381943 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.079390049 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.080208063 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.080230951 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.080260038 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.080266953 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.080292940 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.080306053 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.080312967 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.080697060 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.081159115 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.081203938 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.081227064 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.081250906 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.081254959 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.081263065 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.081285954 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082084894 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082108974 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082118988 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082127094 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082154989 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082164049 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082174063 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082211018 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.082216978 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.083069086 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.083108902 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.083115101 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.083144903 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.083164930 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.083189964 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.083194971 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.083230972 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286007881 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286174059 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286201954 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286231041 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286236048 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286251068 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286269903 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286520004 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286545992 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286560059 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286566019 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286592960 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286609888 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286614895 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.286669970 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287044048 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287091017 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287112951 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287131071 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287138939 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287182093 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287311077 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287369013 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287408113 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287416935 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287425041 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287457943 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287461996 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287472010 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287518024 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.287527084 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288089991 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288114071 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288135052 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288140059 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288147926 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288186073 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288194895 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288223028 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288244963 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288245916 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288254976 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288281918 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.288969994 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.289021015 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.289027929 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.289056063 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.289093971 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.290189981 CEST49733443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.290205956 CEST44349733103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.290694952 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.290719032 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.290785074 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.291716099 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.291724920 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.649692059 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.650511980 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.650536060 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.651262045 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.651269913 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.658421993 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.659007072 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.659034014 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.659638882 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.659646034 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.660959005 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.661422968 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.661447048 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.662013054 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.662023067 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.765907049 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.766297102 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.768878937 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.768912077 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.769198895 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.770879984 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.785885096 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.786463976 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.786484957 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.787102938 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.787108898 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.789285898 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.789376020 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.789671898 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.790308952 CEST49754443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.790323019 CEST4434975413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.791526079 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.791826010 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.793252945 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.793318033 CEST49751443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.793328047 CEST4434975113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.794461012 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.794596910 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.794701099 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.794841051 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.794852972 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.794881105 CEST49753443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.794888020 CEST4434975313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.798243046 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.798285007 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.798480988 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.798510075 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.798607111 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.799113035 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.799113035 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.799144983 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.799233913 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.799242973 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.800930977 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.800947905 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.801291943 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.801538944 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.801557064 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.811337948 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.910797119 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.911325932 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.911348104 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.911880016 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.911886930 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.917064905 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.917505026 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.917567968 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.917615891 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.917638063 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.917649984 CEST49755443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.917656898 CEST4434975513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.921005011 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.921061039 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.921139002 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.921329975 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:32.921350002 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.017661095 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.017750978 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.017889023 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.019165993 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.019165993 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.019190073 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.019200087 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.038439989 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.038599968 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.038717985 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.044863939 CEST49743443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.044889927 CEST4434974313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.052699089 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.052733898 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.052819967 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.053105116 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.053117990 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.116904020 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.117177963 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.117208958 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.117789030 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.117970943 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.117985964 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.118288040 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.118340969 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.118350029 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.118835926 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.118900061 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.119155884 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.119232893 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.119388103 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.119487047 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.119496107 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.126749039 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.127336025 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.127362013 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.127722979 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.128247976 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.128324032 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.128369093 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.128395081 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.128662109 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.128678083 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.129740953 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.129797935 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.130232096 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.130290031 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.130393982 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.130403042 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.165200949 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.165316105 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.165577888 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.165591955 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.166652918 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.166716099 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.167098045 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.167150021 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.167325974 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.167334080 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.167340040 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.171336889 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.181188107 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.181204081 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.212209940 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.456335068 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.456490993 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.456531048 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.456533909 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.456546068 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.456588984 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.456595898 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.457222939 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.457247019 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.457269907 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.457276106 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.457315922 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.457979918 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459014893 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459062099 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459098101 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459127903 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459158897 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459160089 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459173918 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459196091 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459208965 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459214926 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459775925 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459808111 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459830046 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459836960 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.459875107 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.460545063 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.462096930 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.462160110 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.462166071 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.468920946 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.468977928 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.469047070 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.469099045 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.469181061 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.470814943 CEST49747443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.470827103 CEST44349747103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.471174002 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.471199989 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.471280098 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.472045898 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.472059011 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.475461960 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.475527048 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.475775003 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.476888895 CEST49748443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.476902962 CEST44349748103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.477269888 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.477288961 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.477375984 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.478174925 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.478185892 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.508650064 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.508799076 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519058943 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519098043 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519123077 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519151926 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519176006 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519195080 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519215107 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519239902 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519244909 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519768953 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519824028 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.519829035 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.520036936 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.520102978 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.520159960 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.523279905 CEST49749443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.523293972 CEST44349749103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.523618937 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.523655891 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.523792982 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.525989056 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.526000023 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.529560089 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.531361103 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.531369925 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.531805038 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.532011986 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.532026052 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.532325029 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.532331944 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.533027887 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.533032894 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.533298969 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.533704042 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.533723116 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.534339905 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.534343958 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.589401007 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.589473963 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.589545012 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.652151108 CEST49750443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.652179956 CEST44349750103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.654143095 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.656744957 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.656765938 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.663100958 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.663238049 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.663300991 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.666424036 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.666579962 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.666701078 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.668385029 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.669087887 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.669140100 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677269936 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677396059 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677437067 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677444935 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677671909 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677705050 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677711964 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677716970 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.677752018 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.678335905 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.678401947 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.678431034 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.678433895 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.678442955 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.678472996 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.679270029 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.679327965 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.679356098 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.679358959 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.679366112 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.679420948 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.680176973 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.680278063 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.680305004 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.680313110 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.680318117 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.680357933 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.681036949 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.683027983 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.683034897 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.684935093 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.684948921 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.684968948 CEST49757443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.684976101 CEST4434975713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.688585997 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.688596964 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.688628912 CEST49759443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.688632965 CEST4434975913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.690330982 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.690351009 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.690366030 CEST49758443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.690382957 CEST4434975813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.717175961 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.726725101 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.726752996 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.757940054 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.780613899 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.792054892 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.809087992 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.809098959 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.810246944 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.810328960 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.810354948 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.810379028 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.810406923 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.811799049 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.811882019 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.812501907 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.812510967 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.813395023 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.813416958 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.814110994 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.814116001 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.814940929 CEST49760443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.814958096 CEST4434976013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.856194973 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.856246948 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.856318951 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.856482029 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.856494904 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.856513977 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.856554031 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.856604099 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.857399940 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.857418060 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.857438087 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.857451916 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.857501030 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.857641935 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.857652903 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.858130932 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.858155966 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.858221054 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.858370066 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.858377934 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.867134094 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896007061 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896069050 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896096945 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896121025 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896132946 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896142960 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896176100 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896183968 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896230936 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896238089 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896426916 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896452904 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896469116 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896473885 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896501064 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896513939 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896518946 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896560907 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.896564960 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897234917 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897274017 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897289038 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897294044 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897335052 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897531986 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897576094 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897599936 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897615910 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897619963 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.897660971 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898155928 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898201942 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898227930 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898252964 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898252964 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898262024 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898299932 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898874998 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898921013 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898927927 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898932934 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898973942 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898991108 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.898994923 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.899019957 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.899051905 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.899055958 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.899095058 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.899830103 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.899962902 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.899990082 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.900015116 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.900019884 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.900026083 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.900085926 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.900090933 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.900126934 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.900393963 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.939321041 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.939429045 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.939488888 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.939596891 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.939616919 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.939714909 CEST49761443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.939723015 CEST4434976113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.942148924 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.942187071 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.942267895 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.942425966 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.942439079 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.947695971 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.947715044 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.992156982 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.113964081 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114027023 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114052057 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114078045 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114084959 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114106894 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114156008 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114192009 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114201069 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114213943 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114228010 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114289999 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114334106 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114378929 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114423037 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114435911 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114619017 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114644051 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114665031 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114670992 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114681005 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114717007 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114727974 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114741087 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.114768982 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115207911 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115235090 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115257978 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115262985 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115276098 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115330935 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115448952 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115499020 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115510941 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115545988 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115571022 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115597010 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115609884 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115622044 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.115654945 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116035938 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116060019 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116095066 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116102934 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116115093 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116148949 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116161108 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116189957 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116205931 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116219997 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116252899 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116266966 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116280079 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116312981 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116338015 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116344929 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116353035 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116390944 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.116986036 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117012024 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117032051 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117044926 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117082119 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117101908 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117105961 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117110968 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117197990 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117248058 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.117275000 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.122085094 CEST49746443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.122117996 CEST44349746103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164587021 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164639950 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164655924 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164685965 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164691925 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164705038 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164745092 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164906979 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164954901 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.164968967 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.165347099 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.165379047 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.165400982 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.165410995 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.165451050 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.166053057 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.209207058 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.388489962 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.388595104 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.388628960 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.388641119 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.388659000 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.388700008 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.388981104 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389023066 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389054060 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389060974 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389733076 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389764071 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389767885 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389774084 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389801025 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389806986 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389844894 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389883041 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.389889002 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.390784025 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.390816927 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.390818119 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.390830040 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.390860081 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.390866041 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.391695976 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.391736984 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.391741037 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.391751051 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.391788960 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.588079929 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.590276003 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.590311050 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.591456890 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.591461897 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.599853992 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.600725889 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.600744009 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.603877068 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.603880882 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.605046988 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.605568886 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.605586052 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.606317043 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.606326103 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.632669926 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.635278940 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.635490894 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.635505915 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.637901068 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.638073921 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.638083935 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.640729904 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.640846968 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.640856028 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.643202066 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.643269062 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.643276930 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.646150112 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.646267891 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.646291018 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.648545980 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.648641109 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.648648977 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.651616096 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.651693106 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.651701927 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.656887054 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.656919956 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.656969070 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.656980038 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.657035112 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.659095049 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.662300110 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.662329912 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.662460089 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.662470102 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.662533045 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.664386034 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.667737007 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.667763948 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.667865038 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.667874098 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.668025017 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.669667006 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.673185110 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.673213959 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.673360109 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.673368931 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.673502922 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.674920082 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.674967051 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.675060987 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.675106049 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.676337957 CEST49756443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.676362038 CEST44349756103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.686003923 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.688369036 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.707662106 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.707694054 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.708776951 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.708786011 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.709867954 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.709888935 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.710886955 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.710891962 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.731445074 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.731515884 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.732614040 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.749706030 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.750134945 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.750253916 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.753382921 CEST49765443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.753422022 CEST4434976513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.753993988 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.754026890 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.754053116 CEST49768443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.754060030 CEST4434976813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.762841940 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763309002 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763338089 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763350964 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763405085 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763433933 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763720036 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763734102 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763883114 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763900995 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763930082 CEST49766443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.763936996 CEST4434976613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.766696930 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.766741991 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.766809940 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.768357992 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.768389940 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.768445015 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.768656969 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.768676043 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.768898964 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.768913031 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.838206053 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.838268995 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.838417053 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.839612961 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.840877056 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.840949059 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.859162092 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.859193087 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.859208107 CEST49769443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.859215975 CEST4434976913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.860812902 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.860812902 CEST49767443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.860831022 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.860840082 CEST4434976713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.865586996 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.865629911 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.865772963 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.871253014 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.871306896 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.871577024 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.871583939 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.871611118 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.871967077 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.871982098 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.894762039 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.895387888 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.895409107 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.895756006 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.896513939 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.896581888 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.897180080 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.905961037 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.906433105 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.906461954 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.906985998 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.907681942 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.907769918 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.908207893 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.923379898 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.928316116 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.928335905 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.929418087 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.929476976 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.932369947 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.932450056 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.932739019 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.932750940 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.939332008 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.951328993 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.976310015 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243249893 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243302107 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243341923 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243360043 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243372917 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243583918 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243590117 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243622065 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243662119 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.243669987 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.244206905 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.244234085 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.244256973 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.244263887 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.244317055 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.245117903 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.258980036 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259038925 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259062052 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259079933 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259121895 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259187937 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259221077 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259633064 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259800911 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.259831905 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.260318041 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.260392904 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.260406017 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.261423111 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.261492014 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.261504889 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.273304939 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.273488045 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.273591042 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.273925066 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.273950100 CEST44349764103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.273972034 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.273998976 CEST49764443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.274952888 CEST49775443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.274986029 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.275168896 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.275196075 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.275239944 CEST49775443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.275247097 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.275526047 CEST49775443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.275537014 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.275729895 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.275744915 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.286072016 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.316401005 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458144903 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458204031 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458336115 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458358049 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458462954 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458506107 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458529949 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458550930 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458559036 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.458584070 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.459568024 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.459609032 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.459623098 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.459635973 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.459671021 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.459717989 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.459727049 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.460068941 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.460407972 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.460510969 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.460542917 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.460556030 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.460562944 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.460653067 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.461484909 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.461544037 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.461569071 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.461622953 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.461630106 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.461930990 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.479654074 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.479808092 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.479859114 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.479882002 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.479907990 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.479963064 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.480334044 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.480439901 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.480542898 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.480654001 CEST49762443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.480684042 CEST44349762103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.500041962 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.500566959 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.500585079 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.501046896 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.501051903 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.508476019 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.508970976 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.508994102 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.509362936 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.509366989 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.509484053 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.509763002 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.509790897 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.510231018 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.510236025 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.600720882 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.601955891 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.601974010 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.603466034 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.603472948 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.606204033 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.618637085 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.618666887 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.619069099 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.619077921 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.632200956 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.632266998 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.632415056 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.633109093 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.633109093 CEST49772443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.633131027 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.633148909 CEST4434977213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.641072989 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.641256094 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.641341925 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.641427994 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.641510010 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.641554117 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.643843889 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.643871069 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.643963099 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.643997908 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.644010067 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.644021988 CEST49770443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.644026041 CEST4434977013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.644217968 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.644228935 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.645560980 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.645585060 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.645596981 CEST49771443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.645602942 CEST4434977113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.649533987 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.649561882 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.649640083 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.650228024 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.650242090 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.652334929 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.652359962 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.652462959 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.652815104 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.652825117 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674668074 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674722910 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674748898 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674773932 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674798012 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674799919 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674813032 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674849987 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.674861908 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675102949 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675139904 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675163031 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675187111 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675204039 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675211906 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675230026 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675959110 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.675983906 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.676003933 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.676012039 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.676018953 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.676059961 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.676100016 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.676151037 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.677678108 CEST49763443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.677687883 CEST44349763103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.735800028 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.735866070 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.735985041 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.744087934 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.744128942 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.744223118 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.745615959 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.745706081 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.745841026 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.745878935 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.745893955 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.206677914 CEST49773443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.206705093 CEST4434977313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.245043993 CEST49774443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.245078087 CEST4434977413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.268873930 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.268918991 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.268987894 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.269670963 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.269726038 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.269947052 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.271074057 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.271101952 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.271339893 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.271357059 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.275619984 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.275651932 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.275716066 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.276762962 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.276773930 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.278301954 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.278331995 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.278384924 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.278748035 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.278758049 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.388035059 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.390113115 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.393606901 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.393626928 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.394963026 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.394968987 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.395566940 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.395591974 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.395694017 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.396378040 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.396384001 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.399781942 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.399799109 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.400897980 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.400902987 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.523588896 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.523946047 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.524008989 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.525650978 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.525671959 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.525685072 CEST49777443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.525691986 CEST4434977713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.526051044 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.526392937 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.526456118 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.527719021 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.527739048 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.527750969 CEST49778443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.527756929 CEST4434977813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.531018019 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.531059980 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.531292915 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532143116 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532212019 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532274008 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532442093 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532458067 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532604933 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532635927 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532659054 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532737970 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532784939 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532911062 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532927990 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532958984 CEST49779443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.532964945 CEST4434977913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.536243916 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.536278009 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.536560059 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.536659002 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.536679983 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.621896982 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.623296976 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.623306036 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.624537945 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.624610901 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.624615908 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.624656916 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.628348112 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.628418922 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.628746033 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.628755093 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.639368057 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.668986082 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.669532061 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.669548988 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.669905901 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.670212030 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.670272112 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.670694113 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.672883987 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.673130035 CEST49775443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.673151016 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.673682928 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.674226046 CEST49775443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.674315929 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.674715042 CEST49775443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.678030968 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.711334944 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.719326973 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.904607058 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.904660940 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.904706955 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.904759884 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.904774904 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.904822111 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.904827118 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.905179024 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.905236006 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.905240059 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.913234949 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.913289070 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.913300037 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.964952946 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.964963913 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.013015985 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.017595053 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.017640114 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.017661095 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.017708063 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.017731905 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.017914057 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.017919064 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.017992020 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.018687963 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.018687963 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.022058964 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.022152901 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.022313118 CEST49775443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.022816896 CEST49775443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.022842884 CEST44349775103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.023107052 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.023581028 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.023607016 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.023637056 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.023648977 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.023689985 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.026499987 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.027004957 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.027077913 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.027621984 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.027643919 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.028517962 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.032721996 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.032748938 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.032776117 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.032787085 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.032824039 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.041074038 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.041513920 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.041536093 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.041819096 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.041980028 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.041985035 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.051207066 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.051287889 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.051311016 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.051331043 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.051392078 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.059927940 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.068955898 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.068994999 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.069011927 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.069020033 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.069061995 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.077908039 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.086294889 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.086370945 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.086378098 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.129776001 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.129786968 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.142560005 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.142600060 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.142611027 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.142621040 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.142662048 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.142667055 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.143439054 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.143472910 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.143496037 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.143501997 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.143702030 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.144759893 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.147604942 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.147639990 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.147656918 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.147664070 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.147711039 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.147926092 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.152487040 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.152517080 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.152539015 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.152548075 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.152587891 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.155595064 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.161923885 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.161983013 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.161993980 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.166328907 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.166500092 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.166655064 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.166732073 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.166753054 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.166768074 CEST49785443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.166775942 CEST4434978513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.167788982 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.167823076 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.167854071 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.167862892 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.167953968 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.170734882 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.170768023 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.170828104 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.171042919 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.171056032 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.173880100 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.179512978 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.179547071 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.179558992 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.179565907 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.179606915 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.180658102 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.180813074 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.180881977 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.180912971 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.180912971 CEST49784443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.180929899 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.180938005 CEST4434978413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.183299065 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.183348894 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.183486938 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.183943987 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.183968067 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.185749054 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.191309929 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.191382885 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.191391945 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.197213888 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.197243929 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.197298050 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.197303057 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.197397947 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.203216076 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.208976030 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.209031105 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.209037066 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.209045887 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.209089041 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.215878010 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.220609903 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.220668077 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.220674992 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.226457119 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.226491928 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.226507902 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.226516008 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.226557016 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.261447906 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.261600971 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.261634111 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.261720896 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.261732101 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.261780977 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.262437105 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263133049 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263169050 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263180017 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263187885 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263222933 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263288975 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263724089 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263782978 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263853073 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263868093 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263874054 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.263878107 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.265091896 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.265100002 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.266352892 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.266412973 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.266418934 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.271770954 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.271809101 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.271821976 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.271831036 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.272078037 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.276783943 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.281871080 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.281954050 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.281965017 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.286936045 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.286988974 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.286999941 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.287429094 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.288194895 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.288239956 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.288629055 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.288642883 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.290303946 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.290340900 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.290353060 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.290360928 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.290596008 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.293514967 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.293575048 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.294019938 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.294049025 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.294430017 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.294436932 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.296339035 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.296391964 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.296399117 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.299499989 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.299560070 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.299566984 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.302738905 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.302773952 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.302784920 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.302794933 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.302834988 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.305685997 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.308649063 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.308686018 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.308698893 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.308706045 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.308747053 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.311580896 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.314702034 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.314738989 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.314749956 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.314760923 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.314959049 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.317713022 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.320554018 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.320588112 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.320646048 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.320657015 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.320699930 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.321175098 CEST49776443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.321214914 CEST44349776103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.323885918 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.326086044 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.326143026 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.326152086 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.329051971 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.329098940 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.329106092 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.332201004 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.332237005 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.332266092 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.332276106 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.332496881 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.334661961 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.337358952 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.337388992 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.337431908 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.337440968 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.337546110 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.340127945 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.342689037 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.342741013 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.342751026 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.345426083 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.345458031 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.345508099 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.345515966 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.345688105 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.348211050 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.350769997 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.350802898 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.350820065 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.350830078 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.351020098 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.353285074 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.353347063 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.353425026 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.353431940 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.356594086 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.356640100 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.356647015 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.358477116 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.358524084 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.358530998 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.360981941 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.361027002 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.361035109 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.363675117 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.363723040 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.363730907 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.366028070 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.366075993 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.366082907 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.368601084 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.368663073 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.368669987 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.380918026 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.380959034 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.380970955 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.380983114 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.381210089 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.381217957 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.381366014 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.381401062 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.381409883 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.381417036 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.381452084 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.381455898 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.382127047 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.382173061 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.382178068 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.383322954 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.383367062 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.383374929 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.385865927 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.385920048 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.385926008 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.388195038 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.388246059 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.388253927 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.390619993 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.390676022 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.390682936 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.392697096 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.392741919 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.392749071 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.395031929 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.395076990 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.395083904 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.397466898 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.397521973 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.397528887 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.398063898 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.398149014 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.398222923 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.398559093 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.398576975 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.398612022 CEST49786443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.398617983 CEST4434978613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.399764061 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.399816990 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.399827957 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.402038097 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.402090073 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.402098894 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.402141094 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.402170897 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.402221918 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.402493954 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.402508020 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.404304028 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.404331923 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.404356003 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.404364109 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.404397964 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.406513929 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.408672094 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.408705950 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.408719063 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.408729076 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.408772945 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.410896063 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.412992954 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.413038015 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.413048983 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.415122032 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.415148973 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.415172100 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.415178061 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.415215015 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.417398930 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.420491934 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.420526981 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.420562983 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.420571089 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.420607090 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.421500921 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.423583984 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.423621893 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.423631907 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.423640013 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.423677921 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.424236059 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.424411058 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.424483061 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.424545050 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.424545050 CEST49787443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.424587965 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.424612045 CEST4434978713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.425287962 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427082062 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427115917 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427252054 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427268028 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427288055 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427309036 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427324057 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427413940 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427535057 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.427550077 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.429136992 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434094906 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434143066 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434150934 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434204102 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434242964 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434284925 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434286118 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434289932 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434340954 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434354067 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434405088 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434762955 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434868097 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434884071 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434910059 CEST49788443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.434916019 CEST4434978813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.436892986 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.436933041 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.436974049 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.436980963 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.437024117 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.437582016 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.437635899 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.437748909 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.437922955 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.437953949 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.438318014 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.440159082 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.440188885 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.440222979 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.440229893 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.440274000 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.442220926 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.443886995 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.443926096 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.443948984 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.443954945 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.444036007 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.445458889 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.447181940 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.447221041 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.447257042 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.447266102 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.447272062 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.447303057 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.448860884 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.450582981 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.450622082 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.450642109 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.450647116 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.450679064 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.452349901 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.452398062 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.452403069 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.453932047 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.453988075 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.453994036 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.455686092 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.455728054 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.455734015 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.496748924 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.496763945 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.497127056 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.497191906 CEST44349781172.217.16.200192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.497281075 CEST49781443192.168.2.10172.217.16.200
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.676448107 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.676707029 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.676723957 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.677814960 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.677877903 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.678699017 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.678772926 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.678836107 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.690306902 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.690588951 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.690601110 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.691663027 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.691823006 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.692171097 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.692240953 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.692328930 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.692337036 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.719329119 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.722443104 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.722450972 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.737648010 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.774408102 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.902595997 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.903914928 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.903942108 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.905219078 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.905225992 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.918375969 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.955684900 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.955703974 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.956360102 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.956367016 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.027245045 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.027451038 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.027482986 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.027548075 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.027570009 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.027582884 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.027622938 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.028069973 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.028131962 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.028148890 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.028155088 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.028364897 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.029069901 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.029122114 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.029308081 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.029315948 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040374041 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040420055 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040457964 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040463924 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040486097 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040517092 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040524960 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040530920 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040580034 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040923119 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.040987015 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.041101933 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.041110039 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.041635990 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.041701078 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.041707039 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.048384905 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.048474073 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.048553944 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.075084925 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.083076000 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.083630085 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.085012913 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.091061115 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.155749083 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.158493042 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.192787886 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.203083038 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.203088999 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.235120058 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.250503063 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.250858068 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.250895023 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.250958920 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.250976086 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.250989914 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.251064062 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.251064062 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256351948 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256414890 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256501913 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256524086 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256819010 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256845951 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256872892 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256908894 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256916046 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.256947994 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.257642031 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.257680893 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.257762909 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.257771969 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.258161068 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.379981041 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380091906 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380125046 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380295038 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380306959 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380409956 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380434990 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380466938 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380484104 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.380494118 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.381251097 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.381279945 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.381320000 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.381335974 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.383253098 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.437741041 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.437786102 CEST44349794216.58.212.130192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.437931061 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.438765049 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.438779116 CEST44349794216.58.212.130192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.472290039 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505032063 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505060911 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505165100 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505181074 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505237103 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505300999 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505314112 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505319118 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.505419970 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.506006002 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.506028891 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.506052971 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.506093979 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.506093979 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.506100893 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.547687054 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.547719002 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.553000927 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.553010941 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.553392887 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.564924002 CEST49789443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.564959049 CEST4434978913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.713824987 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.713881969 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.713912964 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.713927031 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.713938951 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.713956118 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.713984966 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714006901 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714013100 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714036942 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714040995 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714049101 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714080095 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714087009 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714107037 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.714116096 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752398968 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752424955 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752449036 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752465963 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752473116 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752562046 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752816916 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752842903 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752871990 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752909899 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752909899 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.752917051 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.753592014 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.753632069 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.753638029 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.754333973 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.754363060 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.754385948 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.754394054 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.754440069 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.765552998 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.765590906 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.765607119 CEST49790443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.765614986 CEST4434979013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.770015001 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.770040989 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.771187067 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.771193981 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.822958946 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.822989941 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.824280977 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.824286938 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.838407040 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.838485003 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.838531971 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.838969946 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.838992119 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.839004040 CEST49792443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.839010000 CEST4434979213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.865379095 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.873752117 CEST49783443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.873764992 CEST44349783103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.875611067 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876018047 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876044035 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876070976 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876099110 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876110077 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876110077 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876130104 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876199961 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876714945 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876765966 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876791000 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876817942 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876822948 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.876864910 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.877685070 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.901166916 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.901694059 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.901751995 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.920675039 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.920818090 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.920834064 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.950500965 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.950637102 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.950685024 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.965914965 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.989214897 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.989226103 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.989248991 CEST49791443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.989253998 CEST4434979113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.998240948 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.998265982 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.998277903 CEST49793443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.998285055 CEST4434979313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.999336958 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.999618053 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.999700069 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.999722958 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.999725103 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.999746084 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.999773979 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.000377893 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.000410080 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.000435114 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.000454903 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.000459909 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.000484943 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.001300097 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.001396894 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.001404047 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.012113094 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.012156963 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.012228012 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.017364025 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.017400026 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.017448902 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.035619020 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.035635948 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.038407087 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.038428068 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.043490887 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.043536901 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.043596983 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.044425011 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.044461012 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.044480085 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.044488907 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.044574976 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.045779943 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.045798063 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.048988104 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.049022913 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.049088955 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.049437046 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.049453020 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.064218998 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.064241886 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.064306021 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.081461906 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.081485987 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.122917891 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.122989893 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.123033047 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.123061895 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.123596907 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.123626947 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.123657942 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.123693943 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.123693943 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.123704910 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.124332905 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.124373913 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.124378920 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.124420881 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.124788046 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.124794960 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.168143988 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.168190956 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.168217897 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.168232918 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.168294907 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.246504068 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.246625900 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.246671915 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.246690989 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.246958017 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.247103930 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.247114897 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.247500896 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.247533083 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.247569084 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.247574091 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.247581959 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.247623920 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.248383045 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.248414993 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.248433113 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.248832941 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.248883009 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.248888969 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.291527987 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.291574001 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.291587114 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.291616917 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.291659117 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.309117079 CEST49782443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.309153080 CEST44349782103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.330035925 CEST44349794216.58.212.130192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.377083063 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.559526920 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.559564114 CEST44349794216.58.212.130192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.560791969 CEST44349794216.58.212.130192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.560856104 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.562892914 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.562979937 CEST44349794216.58.212.130192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.616599083 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.616626978 CEST44349794216.58.212.130192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.666745901 CEST49794443192.168.2.10216.58.212.130
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.770195961 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.770910978 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.770931005 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.771599054 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.771605968 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.781097889 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.782944918 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.782968998 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.783652067 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.783662081 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.788110018 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.788692951 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.788710117 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.789382935 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.789386988 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.792319059 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.793327093 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.793354988 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.794281006 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.794295073 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.811774969 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.845424891 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.845459938 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.846146107 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.846153021 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.912089109 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.912657022 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.912750959 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.913676977 CEST49799443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.913696051 CEST4434979913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.916328907 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.916524887 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.916574001 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.916773081 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.916791916 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.916805983 CEST49798443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.916810989 CEST4434979813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.917047024 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.917083025 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.917143106 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.917334080 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.917347908 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.919606924 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.919636011 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.919715881 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.919953108 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.919961929 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.921457052 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.921521902 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.921574116 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.921663046 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.921673059 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.921684027 CEST49801443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.921689987 CEST4434980113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.924199104 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.924226046 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.924364090 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.924525023 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.924535990 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.928284883 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.928586006 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.928633928 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.928668022 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.928687096 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.928699017 CEST49800443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.928704977 CEST4434980013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.931637049 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.931669950 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.931894064 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.931894064 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.931926012 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.971849918 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.972007036 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.972060919 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.972480059 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.972505093 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.972517967 CEST49802443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.972524881 CEST4434980213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.976560116 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.976579905 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.976763964 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.977066994 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:39.977077007 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.220123053 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.220139027 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.220395088 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.220633030 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.220644951 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.647697926 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.650084019 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.653742075 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.695300102 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.695887089 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.695983887 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.716458082 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.755453110 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.757729053 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.812406063 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.994323015 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.994406939 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.994493008 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.064795017 CEST49735443192.168.2.10142.250.184.228
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.064834118 CEST44349735142.250.184.228192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.079204082 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.079226971 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.079788923 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.079794884 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.080270052 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.080282927 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.080485106 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.080506086 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.080715895 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.080719948 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.081103086 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.081121922 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.081444025 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.081449032 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.081787109 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.081801891 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.082436085 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.082448006 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.082875013 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.082880020 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.111685038 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.112005949 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.112016916 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.113127947 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.113205910 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.113212109 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.113251925 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.113832951 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.113899946 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.114233017 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.114238024 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.164256096 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.205548048 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.205689907 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.205745935 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.208231926 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.208374977 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.208468914 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.208653927 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.208693027 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.208774090 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.216779947 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.217349052 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.217412949 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.224970102 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.225434065 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.229279041 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.239145994 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.239145994 CEST49805443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.239167929 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.239182949 CEST4434980513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.245341063 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.245383024 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.245484114 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.245632887 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.245632887 CEST49806443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.245676994 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.245687962 CEST4434980613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.246995926 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.247009993 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.247204065 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.247216940 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.247231007 CEST49803443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.247236013 CEST4434980313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.250540972 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.250570059 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.250652075 CEST49804443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.250658989 CEST4434980413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.252425909 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.252425909 CEST49807443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.252440929 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.252449989 CEST4434980713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.255870104 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.255916119 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.255976915 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.256508112 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.256541014 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.256617069 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.256782055 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.256798029 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.257071972 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.257090092 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.257179976 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.258399963 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.258416891 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.258584976 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.258646011 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.258665085 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.258894920 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.258912086 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.259923935 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.259932995 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.391511917 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.391556978 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.391586065 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.391616106 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.391633034 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.391690016 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.392211914 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.392601967 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.392647028 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.392657995 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.400265932 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.400316954 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.400331020 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.446108103 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.446168900 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.492146015 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.514611959 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.514837027 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.514859915 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.514908075 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.514918089 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.514955044 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.515439034 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.515947104 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.515980959 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.516002893 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.516007900 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.516055107 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.524554968 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.533651114 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.533680916 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.533741951 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.533756971 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.533797979 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.542769909 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.551882029 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.551934958 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.551949024 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.561115980 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.561163902 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.561238050 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.561250925 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.561969995 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.590539932 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.634219885 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.634228945 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.638111115 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.638145924 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.638222933 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.638235092 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.638370037 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.638411999 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.639143944 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.639194012 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.639215946 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.639226913 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.639370918 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.639379978 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.640130997 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.640158892 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.640194893 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.640198946 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.640209913 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.640234947 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.641087055 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.641144991 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.641148090 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.641159058 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.641191959 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.641201973 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.647867918 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.647907972 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.647950888 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.647975922 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.648003101 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.648027897 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.657182932 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.657222986 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.657242060 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.657248020 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.657258034 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.657301903 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.657643080 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.657751083 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.666038036 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.668382883 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.668409109 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.668463945 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.668474913 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.668515921 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.675045967 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.679568052 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.679603100 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.679652929 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.679677010 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.679775000 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.685050011 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.690913916 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.690948009 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.691004038 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.691015959 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.691206932 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.700159073 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.702167988 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.702258110 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.702267885 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.702276945 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.702313900 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.761290073 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.761349916 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.761379004 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.761406898 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.761472940 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.761543036 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.761672974 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.762379885 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.762403965 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.762451887 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.762456894 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.762490988 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.762540102 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.763345003 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.763380051 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.763411999 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.763437986 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.763472080 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.763498068 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.764353991 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.764389992 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.764422894 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.764451027 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.764482021 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.764508963 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.765373945 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.765404940 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.765443087 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.765464067 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.765510082 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.766258955 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.766326904 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.766360998 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.766408920 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.766428947 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.766637087 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.767251968 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.770270109 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.770313025 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.770380020 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.770406961 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.770447969 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.773638964 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.776493073 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.776527882 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.776555061 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.776590109 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.777251005 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.779362917 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.782094002 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.782135963 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.782157898 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.782185078 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.782280922 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.784997940 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.787827015 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.787867069 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.787878036 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.787893057 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.787942886 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.790702105 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.793445110 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.793478012 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.793504953 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.793513060 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.793555021 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.793560982 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.796327114 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.796372890 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.796384096 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.799114943 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.799211979 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.799283028 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.801812887 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.801887989 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.801927090 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.804677010 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.804766893 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.804800034 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.806962013 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.807058096 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.807085037 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.809566021 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.809626102 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.809658051 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.812305927 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.812685013 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.812706947 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.814973116 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.815433025 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.815454960 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.817408085 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.817485094 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.817502975 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.819915056 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.819957972 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.819967985 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.822494984 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.822536945 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.822547913 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.825054884 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.825093985 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.825213909 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.825223923 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.825315952 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.827909946 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.832104921 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.832146883 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.832176924 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.832189083 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.832329988 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.835028887 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.836883068 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.836921930 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.836950064 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.836965084 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.837205887 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.841315985 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.841866016 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.841903925 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.841922045 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.841932058 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.841968060 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884665966 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884727001 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884764910 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884788990 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884807110 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884829998 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884855032 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884864092 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884896994 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884919882 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884927034 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.884958982 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885451078 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885571957 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885606050 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885611057 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885618925 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885649920 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885657072 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885696888 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885834932 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.885840893 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886383057 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886420012 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886440992 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886447906 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886487007 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886490107 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886502981 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886544943 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.886558056 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887337923 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887375116 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887377977 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887384892 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887412071 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887420893 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887484074 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887515068 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887516022 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887526035 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887557983 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.887564898 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888231993 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888273001 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888273954 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888283014 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888309002 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888314962 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888356924 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888390064 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888396978 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888401985 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888433933 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.888439894 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889100075 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889138937 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889144897 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889286995 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889327049 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889337063 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889712095 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889760017 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.889766932 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.891308069 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.891360044 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.891367912 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.892864943 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.892926931 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.892935038 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.895087004 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.895164967 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.895174026 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.895904064 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.895941019 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.895955086 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.897619963 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.898205042 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.898217916 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.901282072 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.901336908 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.901360035 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.901362896 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.901374102 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.901402950 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.904306889 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.904362917 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.904372931 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.906783104 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.906815052 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.906841993 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.906868935 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.906877041 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.906905890 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.909701109 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.909780979 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.909787893 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.911696911 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.911725998 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.911745071 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.911750078 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.911761999 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.911783934 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.915178061 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.915222883 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.915247917 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.915256023 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.915287971 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.915293932 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.918395042 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.918457985 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.918469906 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.918695927 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.918731928 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.918742895 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.920085907 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.920116901 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.920135021 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.920142889 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.923283100 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.923356056 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.923413038 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.923441887 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.923466921 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.923472881 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.923590899 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.925124884 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.927215099 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.927279949 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.927285910 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.934184074 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.934237003 CEST44349810142.250.186.72192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.934344053 CEST49810443192.168.2.10142.250.186.72
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.978673935 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.980428934 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.980453014 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.981013060 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.981019020 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.990592957 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.991857052 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.991880894 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.992753029 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.992759943 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.994443893 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.994945049 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.994960070 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.995433092 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.995438099 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.003551960 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.004072905 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.004082918 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.004609108 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.004614115 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.011504889 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.012032032 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.012053967 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.012518883 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.012523890 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.107630014 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.108170033 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.108230114 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.108264923 CEST49818443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.108285904 CEST4434981813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.111879110 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.111910105 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.112020969 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.118072987 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.118084908 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.121691942 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.121814013 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.121876001 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.123914957 CEST49820443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.123929977 CEST4434982013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.124484062 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.124515057 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.124577999 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.124581099 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.124628067 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.125225067 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.125247002 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.125257969 CEST49821443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.125263929 CEST4434982113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.127965927 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.128007889 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.128074884 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.128457069 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.128473043 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.135679007 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.136032104 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.136080980 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.140464067 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.140485048 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.140496016 CEST49819443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.140506029 CEST4434981913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.143949986 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.144021034 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.144160032 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.146478891 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.146511078 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.146760941 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.149297953 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.149327040 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.149439096 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.149900913 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.149914980 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.150208950 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.150226116 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.150238991 CEST49822443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.150244951 CEST4434982213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.154285908 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.154304981 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.154395103 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.154508114 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.154530048 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.154908895 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.154918909 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.285074949 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.285135984 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.285202026 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.285451889 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.285468102 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.573962927 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.575793982 CEST49835443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.575834036 CEST44349835173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.576014042 CEST49835443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.583349943 CEST49835443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.583369017 CEST44349835173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:42.886811018 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.393611908 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.395629883 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.396177053 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.400732994 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.401252985 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.405390978 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.405409098 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.407330990 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.407337904 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.407923937 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.407942057 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.408415079 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.408420086 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.410526037 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.410567045 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.412379026 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.412394047 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.418289900 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.418313980 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.418987989 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.418993950 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.419945955 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.419969082 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.420612097 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.420618057 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.534333944 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.534616947 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.534678936 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.535306931 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.535330057 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.535388947 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.535398960 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.535504103 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.535641909 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.535641909 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.538580894 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.538602114 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.538674116 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.538688898 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.538719893 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.546667099 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.546696901 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.546753883 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.546758890 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.546802044 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.549413919 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.549499989 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.549551964 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.573853970 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.573853970 CEST49831443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.573885918 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.573895931 CEST4434983113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.576010942 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.576010942 CEST49826443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.576033115 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.576041937 CEST4434982613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.576832056 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.576841116 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.576941013 CEST49829443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.576951027 CEST4434982913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.577084064 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.577095032 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.577106953 CEST49827443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.577112913 CEST4434982713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.582519054 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.582549095 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.582566023 CEST49830443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.582572937 CEST4434983013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.589747906 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.589792013 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.589903116 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.590826988 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.590863943 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.590923071 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.592801094 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.592822075 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.592900038 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.593986034 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.593997955 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.594192028 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.632971048 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.640608072 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.640631914 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.640959978 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.641007900 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.649431944 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.649456024 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.651330948 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.651356936 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.658760071 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.658811092 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.658870935 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.659181118 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.659198046 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.894157887 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.894217014 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.894305944 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.896074057 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.896090031 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.928469896 CEST44349835173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.928533077 CEST49835443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.978677034 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.978708982 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.978773117 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.980775118 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.980787039 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.373589039 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.381683111 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.383687019 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.410799980 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.463362932 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.463387966 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.464023113 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.464026928 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.474888086 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.476706982 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.476751089 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.477216005 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.477221966 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.478319883 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.478333950 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.478893995 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.478900909 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.478956938 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.479593039 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.479599953 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.480180979 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.480185986 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.480803013 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.480834961 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.481220961 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.481226921 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.590547085 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.590616941 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.590687990 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.607615948 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.607692957 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.607759953 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.609143972 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.609308958 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.609363079 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.610380888 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.610727072 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.610769033 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.617269039 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.617621899 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.617662907 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.659116030 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.685234070 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.685254097 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.685254097 CEST49837443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.685260057 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.685271025 CEST49840443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.685271025 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.685277939 CEST4434984013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.685281038 CEST4434983713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.702150106 CEST49836443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.702168941 CEST4434983613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.703526974 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.703546047 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.703557968 CEST49839443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.703563929 CEST4434983913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.704463959 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.704478979 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.704488993 CEST49838443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.704495907 CEST4434983813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.706043959 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.706065893 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.707248926 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.707323074 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.716368914 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.716653109 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.717344046 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.717355967 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.719897032 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.719928026 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.719963074 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.719971895 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.719997883 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.720026016 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.720814943 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.720846891 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.720916033 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721151114 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721165895 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721246958 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721259117 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721723080 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721735001 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721786976 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721872091 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.721883059 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.722001076 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.722016096 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.722073078 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.722073078 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.722073078 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.722096920 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.722111940 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.779798985 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.846234083 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.846549988 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.846576929 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.846934080 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.847001076 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.847968102 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.848026037 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.849791050 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.849853039 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.850096941 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.850106955 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:44.887809038 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.055344105 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.055424929 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.063874006 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.063966036 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.064244032 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.066040039 CEST49834443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.066062927 CEST44349834103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.128678083 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.128814936 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.128875017 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.128902912 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.128940105 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.128994942 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.129050970 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.137265921 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.137332916 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.147214890 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.147303104 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.147310019 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.147353888 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.147399902 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.246721983 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.246757984 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.246781111 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.246787071 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.246810913 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.246846914 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.251111031 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.251173019 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.255156994 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.255197048 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.264385939 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.264415026 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.264458895 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.264480114 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.264492035 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.274595976 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.275594950 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.275614977 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.276593924 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.276654005 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.277888060 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.277939081 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.278155088 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.278165102 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.365227938 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.365336895 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.365406036 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.365406990 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.365433931 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.365457058 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.367424965 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.367830038 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.367844105 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.373800039 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.373905897 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.373927116 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.382931948 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.383018017 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.383049965 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.383073092 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.383111954 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.383111954 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.383245945 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.455188036 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.458655119 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.470274925 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.470580101 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.483486891 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.483612061 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.483680964 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.483705044 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.483748913 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.483756065 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.484414101 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.492105961 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.492196083 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.492259979 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.492273092 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.492311001 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.501352072 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.501569986 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.501652956 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.501652956 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.501683950 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.503415108 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.544069052 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.576975107 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.576984882 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.576989889 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.577009916 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.577054024 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.602243900 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.602355003 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.602425098 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.602442026 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.602483034 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.602632999 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.611299038 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.611383915 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.611392021 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.618936062 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.619004011 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.619061947 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620066881 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620098114 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620148897 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620157003 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620208979 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620296001 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620352030 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620892048 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.620901108 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.685230017 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.685242891 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.691354036 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.691378117 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.691886902 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.691905022 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.692246914 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.692260981 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.692545891 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.692553997 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.692785025 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.692816973 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.696527958 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.696552992 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.703104973 CEST49843443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.703114986 CEST44349843103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.706374884 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.706374884 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.706392050 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.706402063 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.707005024 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.707005024 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.707015038 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.707022905 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.720832109 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.720880985 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.720887899 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.730869055 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.730912924 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.730926991 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.730935097 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.730972052 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.742789030 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.742860079 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.742892981 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.742898941 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.742909908 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.742942095 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.742948055 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.743474007 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.743509054 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.743516922 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.817971945 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.818044901 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.818089962 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.818344116 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.818366051 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.818391085 CEST49855443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.818397999 CEST4434985513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.821991920 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.822020054 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.822082996 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.822351933 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.822362900 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.822840929 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.822894096 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.822959900 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823002100 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823040962 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823097944 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823333979 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823334932 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823513031 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823513031 CEST49859443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823527098 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823535919 CEST4434985913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823805094 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823805094 CEST49857443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823812008 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.823820114 CEST4434985713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.832962990 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833003044 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833060026 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833693027 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833709002 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833760977 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833877087 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833887100 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833982944 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.833995104 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.834368944 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.834429979 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.834470987 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.835382938 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.835465908 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.835613012 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.837651014 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.837668896 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.837713003 CEST49856443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.837723017 CEST4434985613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.837798119 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.837798119 CEST49858443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.837810993 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.837817907 CEST4434985813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.839215040 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.839257956 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.839282990 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.839298010 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.839330912 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.841898918 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.841912031 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.841979027 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.842099905 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.842111111 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.845061064 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.845094919 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.845168114 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.845314026 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.845326900 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.849157095 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.860586882 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.860651016 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.860760927 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.860800028 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.860836029 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.860852957 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.861239910 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.861293077 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.861305952 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.861418962 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.861466885 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.861474991 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.955907106 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.955966949 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.955982924 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.957607031 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.957662106 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.957670927 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.969269037 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.969305992 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.969336987 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.969347000 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.969391108 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.979249954 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.979932070 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.979963064 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.979975939 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.979988098 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.980032921 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:45.980040073 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.019731045 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.019768953 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.019784927 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.019800901 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.019840002 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.076433897 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.076513052 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.076550961 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.076567888 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.076601028 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.076647043 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.087539911 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.097877026 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.097912073 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.097939014 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.097973108 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.098011971 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.098216057 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.098275900 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.098311901 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.098321915 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.138150930 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.138180971 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.138206005 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.138223886 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.138264894 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.195306063 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.195555925 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.195610046 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.195628881 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.195709944 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.195754051 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.195765972 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.207418919 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.207463980 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.207470894 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.216383934 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.216420889 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.216439009 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.216449022 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.216490984 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.217171907 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.217237949 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.217279911 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.217287064 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.257134914 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.257184982 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.257200956 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.313637018 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.313699961 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.313740015 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.314023018 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.314071894 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.314080954 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.324942112 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.324995995 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.325007915 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.334636927 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.334695101 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.334707975 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.335174084 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.335220098 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.335230112 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.335335970 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.335376024 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.335383892 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.375462055 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.375528097 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.375569105 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.432089090 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.432176113 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.432235003 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.432240963 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.432269096 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.432285070 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.433032990 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.433082104 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.433090925 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.443275928 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.443330050 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.443341970 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.443358898 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.443399906 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.454045057 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.454109907 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.454158068 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.454165936 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.454250097 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.454292059 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.454456091 CEST49844443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.454472065 CEST44349844172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.472935915 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.472966909 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.473093033 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.474198103 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.474215031 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.478096962 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.478132010 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.478200912 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.478697062 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.478707075 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.562925100 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.569427013 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.574183941 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.588442087 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.616910934 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.622159004 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.622173071 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.623039007 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.623045921 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.624214888 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.624229908 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.624857903 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.624864101 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.678951025 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.679186106 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.679351091 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.736161947 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.736166954 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.736181974 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.736182928 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.736712933 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.736717939 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.737111092 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.737122059 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.742625952 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.742634058 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.743333101 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.743339062 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.750036955 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.750109911 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.750169039 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.750328064 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.750328064 CEST49862443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.750346899 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.750360966 CEST4434986213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.755448103 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.755505085 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.755559921 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.767704010 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.767713070 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.767724037 CEST49864443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.767729044 CEST4434986413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.770865917 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.770904064 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.771028996 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.771533012 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.771541119 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.844641924 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.844686031 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.844760895 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.848571062 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.848591089 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.863394022 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.863529921 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.863600969 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.863725901 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.863727093 CEST49863443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.863740921 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.863749027 CEST4434986313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.867086887 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.867114067 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.867182016 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.867371082 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.867388964 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.869905949 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.869970083 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.870032072 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.870248079 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.870248079 CEST49860443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.870259047 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.870266914 CEST4434986013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.872524977 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.872536898 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.872594118 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.872731924 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.872739077 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.881139040 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.881161928 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.881201982 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.881244898 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.881375074 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.881375074 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.882802963 CEST49861443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.882816076 CEST4434986113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.896666050 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.896708012 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.896771908 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.899597883 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.899615049 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.326543093 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.326827049 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.326838970 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.327044964 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.327207088 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.327260017 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.327336073 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.327343941 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.327781916 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.327836037 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.327965021 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328005075 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328213930 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328265905 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328463078 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328469038 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328593969 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328636885 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328751087 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328824043 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.328844070 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.341496944 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.375322104 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.383338928 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.383347034 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.399866104 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.399926901 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.399996042 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.400583029 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.400598049 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.419058084 CEST49896443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.419090033 CEST44349896103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.419224977 CEST49896443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.419696093 CEST49896443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.419704914 CEST44349896103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.476080894 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.509325981 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.516578913 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.516598940 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.517091036 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.517096996 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.585578918 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.588423967 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.588486910 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.589370966 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.589788914 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.589850903 CEST44349875172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.589901924 CEST49875443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.596246004 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.596287012 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.596366882 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.596914053 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.596925974 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.598299026 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.598320007 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.598961115 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.598967075 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.604571104 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.604832888 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.604921103 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.604932070 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.605003119 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.605125904 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.605242968 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.607065916 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.607605934 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.607633114 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.608081102 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.608089924 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.613080978 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.613133907 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.621954918 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.621995926 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.622000933 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.622018099 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.622056007 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.625643969 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.638060093 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.638139009 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.638664007 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.638686895 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652209044 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652235985 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652282953 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652283907 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652340889 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652641058 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652641058 CEST49882443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652656078 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.652663946 CEST4434988213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.656982899 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.657011986 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.657143116 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.657367945 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.657381058 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.669624090 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.670151949 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.670182943 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.670675039 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.670684099 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.722476006 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.722517967 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.722533941 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.722548008 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.722560883 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.722651958 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.722659111 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.722757101 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.724847078 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.724930048 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.724967957 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.725334883 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.725385904 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.730907917 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.730998993 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.739341974 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.739633083 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.739676952 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.739732981 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.739762068 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.739769936 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.739795923 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.740338087 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.753890991 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.753911018 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.753999949 CEST49883443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.754004955 CEST4434988313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.756886959 CEST49892443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.756907940 CEST4434989213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.765615940 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.765678883 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.765737057 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.770723104 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.770734072 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.770749092 CEST49893443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.770754099 CEST4434989313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.805907011 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.805932999 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.805978060 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.805985928 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.806024075 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.829595089 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.829622984 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.829801083 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.834225893 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.834249020 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.834263086 CEST49894443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.834270000 CEST4434989413.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.843537092 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.843575001 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.843610048 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.843610048 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.843626022 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.843796968 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.843803883 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.843859911 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.844371080 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.848552942 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.848644018 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.849760056 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.849760056 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.849767923 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.849782944 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.852324009 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.852968931 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.854939938 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.854974985 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.855113983 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.857165098 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.857193947 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.857327938 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.857350111 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.857378960 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.857583046 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.857676029 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.857687950 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.858537912 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.858545065 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.864305973 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.864343882 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.864425898 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.864753962 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.864762068 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.958302975 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.958343029 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.958513021 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.958523989 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.958745003 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.958749056 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.958761930 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.958844900 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.966702938 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.970716000 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.970792055 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.970971107 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.970979929 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.971060038 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:47.975384951 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.075706959 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.075968027 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.076356888 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.076695919 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.076695919 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.076705933 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.084510088 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.084538937 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.084570885 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.084604025 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.084604979 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.084613085 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.088582993 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.088651896 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.091453075 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.091459990 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.092804909 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.093198061 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.093261003 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.093372107 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.093384981 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.181413889 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.193697929 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.202331066 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.202362061 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.202397108 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.202516079 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.202516079 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.202541113 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.206427097 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.206485033 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.206516027 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.206553936 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.206554890 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.206562996 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.211236954 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.211270094 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.211333036 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.211345911 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.211402893 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.211534977 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.312160969 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.312648058 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.312666893 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.320245028 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.320291996 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.320338964 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.320355892 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.320416927 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.320600033 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.324606895 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.324677944 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.324697971 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.329521894 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.329668999 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.329706907 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.329751015 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.329751015 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.329762936 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.383795023 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.383816957 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.390311003 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.429979086 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.430064917 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.430083990 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.438061953 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.438118935 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.438126087 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.438210964 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.438245058 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.438277960 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.438283920 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.438672066 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.442342997 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.447419882 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.447457075 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.447490931 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.447498083 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.447594881 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.447601080 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.449295044 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.456485987 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.456500053 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.457030058 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.462126970 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.462207079 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.462491035 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.491277933 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.493230104 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.493237019 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.503329992 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.503766060 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.503782988 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.504035950 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.504040003 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.545123100 CEST49914443192.168.2.10172.217.18.6
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.545161963 CEST44349914172.217.18.6192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.545275927 CEST49914443192.168.2.10172.217.18.6
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.545869112 CEST49914443192.168.2.10172.217.18.6
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.545880079 CEST44349914172.217.18.6192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.547724962 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.548003912 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.548023939 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.555860996 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.556036949 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.556075096 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.557234049 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.557244062 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.557307005 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.560420990 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.560456991 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.560497999 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.560504913 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.560551882 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.565113068 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.565368891 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.565432072 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.565433979 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.565443039 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.565473080 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.591738939 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.592231989 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.596076012 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.597157001 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.633833885 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.633899927 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.633970976 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.651643991 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.660903931 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.660914898 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.660953999 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.660965919 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661446095 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661449909 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661606073 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661617041 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661828995 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661839962 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661849976 CEST49905443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661854029 CEST4434990513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661957979 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.661969900 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.662388086 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.662391901 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.664995909 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.665010929 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.665436983 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.665441990 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.665920973 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.665955067 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.665962934 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.665971041 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.666007996 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.668699026 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.668715000 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.668766975 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.669014931 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.669024944 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.673592091 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.673711061 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.673753977 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.673762083 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.678265095 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.678297043 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.678308964 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.678314924 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.678350925 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.678472042 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.682985067 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.683021069 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.683027029 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.683033943 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.683075905 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.683083057 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.736541986 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.736588001 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.736609936 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.736610889 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.736623049 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.736649990 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.783737898 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.783790112 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.783795118 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.783808947 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.783854008 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.786937952 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.787034035 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.787079096 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788165092 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788186073 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788197994 CEST49907443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788204908 CEST4434990713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788733959 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788767099 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788800955 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788810968 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788821936 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.788867950 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.789165020 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.789252996 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.789294004 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791616917 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791682005 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791716099 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791718006 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791731119 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791760921 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791788101 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791876078 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.791923046 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.792937040 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.792951107 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.792963982 CEST49906443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.792968988 CEST4434990613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.794003963 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.794243097 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.794260979 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.794466019 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.794482946 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.794490099 CEST49908443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.794495106 CEST4434990813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.794755936 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.795105934 CEST44349896103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.795110941 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.795182943 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.795497894 CEST49896443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.795510054 CEST44349896103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.795665026 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.795855045 CEST44349896103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796020031 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796185970 CEST49896443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796263933 CEST44349896103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796319008 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796350002 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796365023 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796380043 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796416998 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796422958 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796935081 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796953917 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796967983 CEST49909443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.796974897 CEST4434990913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.800800085 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.800842047 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.800851107 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.800858974 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.800908089 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.801259995 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.801654100 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.801672935 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.801727057 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.802633047 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.802634954 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.802642107 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.802653074 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.802690983 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.802717924 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.802869081 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.802877903 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.803236008 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.803242922 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.803323984 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.803334951 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.810672045 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.810695887 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.810755014 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.811813116 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.811827898 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.839328051 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.859055042 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.859113932 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.859230042 CEST49903443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.859242916 CEST44349903172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.875283003 CEST49936443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.875305891 CEST44349936172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.875366926 CEST49936443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.875652075 CEST49936443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.875663996 CEST44349936172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.875715017 CEST49896443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.901570082 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.901614904 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.901627064 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909539938 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909576893 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909581900 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909591913 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909627914 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909632921 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909837008 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909869909 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.909876108 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.913856030 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.913902998 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.913912058 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.914628983 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.914669037 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.914674997 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.914885044 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.914923906 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.915071011 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.915082932 CEST44349874142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.915096998 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.915137053 CEST49874443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.059024096 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.059053898 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.059163094 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.061219931 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.061229944 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.145575047 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.145651102 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.145688057 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.145689964 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.145711899 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.145756006 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.145762920 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.146850109 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.146887064 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.146893024 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.148102045 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.148142099 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.148143053 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.148154974 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.148192883 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.148199081 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.161083937 CEST8049720103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.161125898 CEST4972080192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.161261082 CEST4972080192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.166817904 CEST8049720103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.355339050 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.355389118 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366003036 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366063118 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366123915 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366297007 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366342068 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366349936 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366463900 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366507053 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.366513968 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.367172003 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.367243052 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.367249966 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.367355108 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.367398024 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.367404938 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.368065119 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.368155003 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.368161917 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.368197918 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.368242025 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.368876934 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369039059 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369086981 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369093895 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369708061 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369751930 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369757891 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369864941 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369905949 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.369913101 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.409183025 CEST44349914172.217.18.6192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.420392036 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.467802048 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.467812061 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.469599962 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.469603062 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.484534979 CEST49914443192.168.2.10172.217.18.6
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.484546900 CEST44349914172.217.18.6192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.485708952 CEST44349914172.217.18.6192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.485728025 CEST44349914172.217.18.6192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.485769987 CEST49914443192.168.2.10172.217.18.6
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.523941994 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.536808968 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.546859026 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.562835932 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.575335979 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.575383902 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.588651896 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595036030 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595212936 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595282078 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595297098 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595321894 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595356941 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595369101 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595493078 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595552921 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595552921 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595568895 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595652103 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595662117 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595745087 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595802069 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.595810890 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596292973 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596353054 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596379042 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596386909 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596441031 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596450090 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596520901 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596558094 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.596564054 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597321987 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597373009 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597373962 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597400904 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597461939 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597474098 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597598076 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597632885 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.597640038 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598234892 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598298073 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598349094 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598356962 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598429918 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598478079 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598484039 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598555088 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598592997 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598598957 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598686934 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.598817110 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599055052 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599165916 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599217892 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599220037 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599230051 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599257946 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599263906 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599289894 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599359989 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599421024 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599428892 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599436998 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.599509954 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.600092888 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.600251913 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.600311995 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.600317001 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.605298996 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.679342031 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.679342031 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.679434061 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.716995955 CEST44349936172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.774380922 CEST49936443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.774394035 CEST44349936172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.774928093 CEST44349936172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.778038025 CEST49914443192.168.2.10172.217.18.6
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.778157949 CEST44349914172.217.18.6192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.804563046 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.804740906 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.804815054 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.804900885 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.804994106 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805067062 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805068016 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805094957 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805200100 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805241108 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805252075 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805325031 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805335999 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805421114 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805506945 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805576086 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805619001 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805628061 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805702925 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805730104 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805737019 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805804014 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805809975 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.805893898 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806180000 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806186914 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806320906 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806401968 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806452990 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806519985 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806529999 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806544065 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806571960 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806634903 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806642056 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806751966 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.806821108 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.807054043 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.807136059 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.807138920 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.807147026 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.807256937 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.807264090 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.807353020 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.809442043 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.888355970 CEST49914443192.168.2.10172.217.18.6
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.888372898 CEST49936443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.888375998 CEST44349914172.217.18.6192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.917721033 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.968229055 CEST49936443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:49.968406916 CEST44349936172.217.18.14192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.020626068 CEST49895443192.168.2.10103.110.86.98
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.020653009 CEST44349895103.110.86.98192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.020828962 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.020843983 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.021421909 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.084383965 CEST49936443192.168.2.10172.217.18.14
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.087032080 CEST49914443192.168.2.10172.217.18.6
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.087034941 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.138813972 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.139744043 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.140841007 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.163335085 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.163355112 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.166991949 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.166996956 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.167294025 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.167294025 CEST49922443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.167330027 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.167336941 CEST4434992213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.170181990 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.170181990 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.170197964 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.170209885 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.170411110 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.170437098 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.171008110 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.171014071 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.171972036 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.171972036 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.171987057 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.171992064 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.183326960 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.229160070 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.229206085 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.229371071 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.229720116 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.229732037 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.290390968 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.290452003 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.293529987 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.297246933 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.297319889 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.301477909 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.302906990 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.303072929 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.303208113 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.350079060 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.350145102 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.350225925 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.350244045 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.350274086 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.350677967 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.410813093 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.410881996 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.411061049 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.411081076 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.411225080 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.413439989 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.484553099 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.535058022 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.535233021 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.535387039 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.975868940 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.975917101 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.975931883 CEST49925443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.975939035 CEST4434992513.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.980757952 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.980772018 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.980784893 CEST49927443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.980789900 CEST4434992713.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.983655930 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.983678102 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.983690023 CEST49926443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.983695984 CEST4434992613.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.987406969 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.987442970 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.987459898 CEST49928443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.987467051 CEST4434992813.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:50.988492966 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.006356001 CEST49937443192.168.2.10142.250.184.206
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.006385088 CEST44349937142.250.184.206192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.027412891 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.027426958 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.028115988 CEST49939443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.028120995 CEST4434993913.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.137947083 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.137985945 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.138067007 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.140316963 CEST49940443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.140336037 CEST4434994013.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.140454054 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.140554905 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.140631914 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.140765905 CEST49941443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.140794039 CEST4434994113.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.141354084 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.141364098 CEST4434994213.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.141417027 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.141694069 CEST49943443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.141717911 CEST4434994313.107.246.45192.168.2.10
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.141797066 CEST49943443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:51.141846895 CEST49942443192.168.2.1013.107.246.45
                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.187134981 CEST192.168.2.101.1.1.10xe5fcStandard query (0)www.thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:27.187365055 CEST192.168.2.101.1.1.10x9375Standard query (0)www.thegioimoicau.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.250931978 CEST192.168.2.101.1.1.10x6c2cStandard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.253978968 CEST192.168.2.101.1.1.10xb04fStandard query (0)thegioimoicau.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.135171890 CEST192.168.2.101.1.1.10xd62aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.135427952 CEST192.168.2.101.1.1.10x6044Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.530438900 CEST192.168.2.101.1.1.10x3fe8Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:33.530677080 CEST192.168.2.101.1.1.10xaf18Standard query (0)thegioimoicau.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.554306030 CEST192.168.2.101.1.1.10x1565Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:34.555042982 CEST192.168.2.101.1.1.10x2b6cStandard query (0)thegioimoicau.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.724503040 CEST192.168.2.101.1.1.10xc3c6Standard query (0)googletagmanager.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.725675106 CEST192.168.2.101.1.1.10x8770Standard query (0)googletagmanager.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:36.587850094 CEST192.168.2.101.1.1.10x6864Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.602428913 CEST192.168.2.101.1.1.10x6864Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.263369083 CEST192.168.2.101.1.1.10x9bb0Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.266370058 CEST192.168.2.101.1.1.10xe538Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.652105093 CEST192.168.2.101.1.1.10x6864Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.208297968 CEST192.168.2.101.1.1.10x523bStandard query (0)googletagmanager.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.208686113 CEST192.168.2.101.1.1.10xb246Standard query (0)googletagmanager.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.065459013 CEST192.168.2.101.1.1.10x9b10Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.065459013 CEST192.168.2.101.1.1.10xdda8Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.081789970 CEST192.168.2.101.1.1.10x6864Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.314539909 CEST192.168.2.101.1.1.10xfffbStandard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.314977884 CEST192.168.2.101.1.1.10xb2fbStandard query (0)thegioimoicau.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.967745066 CEST192.168.2.101.1.1.10xf2aStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.967928886 CEST192.168.2.101.1.1.10xf9f5Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.464442968 CEST192.168.2.101.1.1.10x6affStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.464658022 CEST192.168.2.101.1.1.10x21f2Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.531636953 CEST192.168.2.101.1.1.10x9dbcStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.532049894 CEST192.168.2.101.1.1.10x8d91Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:56.689905882 CEST192.168.2.101.1.1.10x3d1eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:56.690265894 CEST192.168.2.101.1.1.10x6f16Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:57.254550934 CEST192.168.2.101.1.1.10xb918Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.582461119 CEST192.168.2.101.1.1.10xc1acStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.582717896 CEST192.168.2.101.1.1.10x5403Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.584680080 CEST192.168.2.101.1.1.10xdb93Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.584680080 CEST192.168.2.101.1.1.10x3202Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.590796947 CEST192.168.2.101.1.1.10xce7cStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.590797901 CEST192.168.2.101.1.1.10xd44dStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.596307993 CEST192.168.2.101.1.1.10xd6ecStandard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.597868919 CEST192.168.2.101.1.1.10xba1aStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.597868919 CEST192.168.2.101.1.1.10x5b94Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.598047018 CEST192.168.2.101.1.1.10x4948Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:03.701778889 CEST192.168.2.101.1.1.10x39Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:03.702013016 CEST192.168.2.101.1.1.10x10e1Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:15.451136112 CEST192.168.2.101.1.1.10xdaa7Standard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:15.451323986 CEST192.168.2.101.1.1.10x3768Standard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:18.995708942 CEST192.168.2.101.1.1.10x9530Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:25.723706961 CEST192.168.2.101.1.1.10x850bStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:25.724244118 CEST192.168.2.101.1.1.10x6ea4Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.578732967 CEST192.168.2.101.1.1.10x96cdStandard query (0)dclk-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.579885960 CEST192.168.2.101.1.1.10xbde9Standard query (0)dclk-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.613897085 CEST192.168.2.101.1.1.10x7e93Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.614561081 CEST192.168.2.101.1.1.10xa479Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.620877981 CEST192.168.2.101.1.1.10x57abStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.621990919 CEST192.168.2.101.1.1.10xacaStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.622570038 CEST192.168.2.101.1.1.10xf504Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.622872114 CEST192.168.2.101.1.1.10x44d1Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.628468990 CEST192.168.2.101.1.1.10x8804Standard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.629093885 CEST192.168.2.101.1.1.10xb80cStandard query (0)dsp.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.630069971 CEST192.168.2.101.1.1.10x32a6Standard query (0)gw-iad-bid.ymmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.630516052 CEST192.168.2.101.1.1.10x383cStandard query (0)gw-iad-bid.ymmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:29.715065002 CEST192.168.2.101.1.1.10x6618Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:29.715368032 CEST192.168.2.101.1.1.10xf56eStandard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.311201096 CEST192.168.2.101.1.1.10xc467Standard query (0)fw.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.311618090 CEST192.168.2.101.1.1.10xb00aStandard query (0)fw.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.313865900 CEST192.168.2.101.1.1.10x766cStandard query (0)choices.truste.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.314327955 CEST192.168.2.101.1.1.10x8a80Standard query (0)choices.truste.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.542777061 CEST192.168.2.101.1.1.10xc2e7Standard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.543251038 CEST192.168.2.101.1.1.10x106aStandard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.544549942 CEST192.168.2.101.1.1.10x20d5Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.545296907 CEST192.168.2.101.1.1.10x8fffStandard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.546190977 CEST192.168.2.101.1.1.10x33f0Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.546740055 CEST192.168.2.101.1.1.10xa2c3Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.549632072 CEST192.168.2.101.1.1.10xbd15Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.551981926 CEST192.168.2.101.1.1.10xe6f7Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.552901983 CEST192.168.2.101.1.1.10x830aStandard query (0)ads.travelaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.553781033 CEST192.168.2.101.1.1.10xb6fdStandard query (0)ads.travelaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.558321953 CEST192.168.2.101.1.1.10xce19Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.559360027 CEST192.168.2.101.1.1.10xefdbStandard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:31.412528038 CEST192.168.2.101.1.1.10x42abStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:31.412808895 CEST192.168.2.101.1.1.10x7c8Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:32.987663031 CEST192.168.2.101.1.1.10xf1cbStandard query (0)choices.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:32.988089085 CEST192.168.2.101.1.1.10xb30dStandard query (0)choices.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.245420933 CEST192.168.2.101.1.1.10xe014Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.245584011 CEST192.168.2.101.1.1.10xcaabStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.291996002 CEST192.168.2.101.1.1.10x5b2dStandard query (0)tr.blismedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.292146921 CEST192.168.2.101.1.1.10x9f8aStandard query (0)tr.blismedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.357341051 CEST192.168.2.101.1.1.10x93cStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.357816935 CEST192.168.2.101.1.1.10xa408Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.609561920 CEST192.168.2.101.1.1.10x3b50Standard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.609740019 CEST192.168.2.101.1.1.10xdb91Standard query (0)r.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.898776054 CEST192.168.2.101.1.1.10xbc0aStandard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.898986101 CEST192.168.2.101.1.1.10xa36bStandard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.969461918 CEST192.168.2.101.1.1.10xf76eStandard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.969810009 CEST192.168.2.101.1.1.10xe542Standard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.096122980 CEST192.168.2.101.1.1.10xcd78Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.096535921 CEST192.168.2.101.1.1.10xc83cStandard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.106934071 CEST192.168.2.101.1.1.10x79b2Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.107085943 CEST192.168.2.101.1.1.10x387dStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.323458910 CEST192.168.2.101.1.1.10x7ce1Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.323674917 CEST192.168.2.101.1.1.10xc666Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.260678053 CEST192.168.2.101.1.1.10x76fdStandard query (0)ads.revjet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.260848045 CEST192.168.2.101.1.1.10xbdd2Standard query (0)ads.revjet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.711561918 CEST192.168.2.101.1.1.10x971aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.713227987 CEST192.168.2.101.1.1.10x23c9Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:38.544303894 CEST192.168.2.101.1.1.10x6696Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:38.544452906 CEST192.168.2.101.1.1.10x3c00Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.709105968 CEST192.168.2.101.1.1.10xed67Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.709275961 CEST192.168.2.101.1.1.10xc497Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.727058887 CEST192.168.2.101.1.1.10xaa75Standard query (0)choices.truste.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.727334976 CEST192.168.2.101.1.1.10x5ad9Standard query (0)choices.truste.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.902000904 CEST192.168.2.101.1.1.10xcb0dStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.902282953 CEST192.168.2.101.1.1.10x18b6Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.029860020 CEST192.168.2.101.1.1.10x7388Standard query (0)fw.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.030025005 CEST192.168.2.101.1.1.10xbba1Standard query (0)fw.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.071408987 CEST192.168.2.101.1.1.10x540fStandard query (0)choices.trustarc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.071723938 CEST192.168.2.101.1.1.10x82b5Standard query (0)choices.trustarc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.083240986 CEST192.168.2.101.1.1.10x3a10Standard query (0)r.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.083384991 CEST192.168.2.101.1.1.10xab5bStandard query (0)r.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.086919069 CEST192.168.2.101.1.1.10x9e6eStandard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.087250948 CEST192.168.2.101.1.1.10xf1b7Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.106441975 CEST192.168.2.101.1.1.10xba4cStandard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.106585026 CEST192.168.2.101.1.1.10x9cb0Standard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.107872963 CEST192.168.2.101.1.1.10xb1c4Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.108020067 CEST192.168.2.101.1.1.10x4d7cStandard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.110735893 CEST192.168.2.101.1.1.10xcfb6Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.110946894 CEST192.168.2.101.1.1.10x281aStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.137172937 CEST192.168.2.101.1.1.10xb74dStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.137339115 CEST192.168.2.101.1.1.10xbf25Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.625808954 CEST192.168.2.101.1.1.10xf088Standard query (0)ads.revjet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.626177073 CEST192.168.2.101.1.1.10xf725Standard query (0)ads.revjet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.638109922 CEST192.168.2.101.1.1.10x6794Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.638379097 CEST192.168.2.101.1.1.10x4253Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.792357922 CEST192.168.2.101.1.1.10x8f01Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.793179989 CEST192.168.2.101.1.1.10xcabdStandard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.995131016 CEST192.168.2.101.1.1.10x4a79Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.348735094 CEST192.168.2.101.1.1.10x826dStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.348891020 CEST192.168.2.101.1.1.10x24eaStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.609052896 CEST192.168.2.101.1.1.10x2c09Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.609261990 CEST192.168.2.101.1.1.10x24cbStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.660171986 CEST192.168.2.101.1.1.10xe578Standard query (0)cdn.revjet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.660391092 CEST192.168.2.101.1.1.10xb74fStandard query (0)cdn.revjet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.661726952 CEST192.168.2.101.1.1.10x5b6aStandard query (0)pix.revjet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.661912918 CEST192.168.2.101.1.1.10x9d3fStandard query (0)pix.revjet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:42.008570910 CEST192.168.2.101.1.1.10x4a79Standard query (0)thegioimoicau.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.026839018 CEST192.168.2.101.1.1.10x5f3bStandard query (0)pix.revjet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.027013063 CEST192.168.2.101.1.1.10x7208Standard query (0)pix.revjet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:44.346780062 CEST192.168.2.101.1.1.10x30Standard query (0)cdn.revjet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:44.346915960 CEST192.168.2.101.1.1.10x7bd7Standard query (0)cdn.revjet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.031680107 CEST1.1.1.1192.168.2.100xe5fcNo error (0)www.thegioimoicau.com103.110.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.950337887 CEST1.1.1.1192.168.2.100x6c2cNo error (0)thegioimoicau.com103.110.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.143956900 CEST1.1.1.1192.168.2.100x6044No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:30.144349098 CEST1.1.1.1192.168.2.100xd62aNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:35.735975027 CEST1.1.1.1192.168.2.100xc3c6No error (0)googletagmanager.com172.217.16.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:37.838001966 CEST1.1.1.1192.168.2.100x3fe8No error (0)thegioimoicau.com103.110.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.272761106 CEST1.1.1.1192.168.2.100x9bb0No error (0)googleads.g.doubleclick.net216.58.212.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:38.275710106 CEST1.1.1.1192.168.2.100xe538No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:40.217320919 CEST1.1.1.1192.168.2.100x523bNo error (0)googletagmanager.com142.250.186.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.031508923 CEST1.1.1.1192.168.2.100x1565Server failure (2)thegioimoicau.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.074316978 CEST1.1.1.1192.168.2.100x9b10No error (0)googleads.g.doubleclick.net172.217.23.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.074764967 CEST1.1.1.1192.168.2.100xdda8No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.187813044 CEST1.1.1.1192.168.2.100x8a64No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:41.187813044 CEST1.1.1.1192.168.2.100x8a64No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.263784885 CEST1.1.1.1192.168.2.100x6864Server failure (2)thegioimoicau.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.263797998 CEST1.1.1.1192.168.2.100x6864Server failure (2)thegioimoicau.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.263822079 CEST1.1.1.1192.168.2.100x6864Server failure (2)thegioimoicau.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.263834000 CEST1.1.1.1192.168.2.100x6864Server failure (2)thegioimoicau.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.802870989 CEST1.1.1.1192.168.2.100xfffbNo error (0)thegioimoicau.com103.110.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.975840092 CEST1.1.1.1192.168.2.100xf2aNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.975840092 CEST1.1.1.1192.168.2.100xf2aNo error (0)www3.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:43.976871967 CEST1.1.1.1192.168.2.100xf9f5No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.471573114 CEST1.1.1.1192.168.2.100x6affNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.471573114 CEST1.1.1.1192.168.2.100x6affNo error (0)www3.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:46.472327948 CEST1.1.1.1192.168.2.100x21f2No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:48.539176941 CEST1.1.1.1192.168.2.100x9dbcNo error (0)s0.2mdn.net172.217.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:56.699676991 CEST1.1.1.1192.168.2.100x3d1eNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:56.699685097 CEST1.1.1.1192.168.2.100x6f16No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.004677057 CEST1.1.1.1192.168.2.100xb918No error (0)thegioimoicau.com103.110.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.590027094 CEST1.1.1.1192.168.2.100x5403No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.590184927 CEST1.1.1.1192.168.2.100xc1acNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.590184927 CEST1.1.1.1192.168.2.100xc1acNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.592448950 CEST1.1.1.1192.168.2.100xdb93No error (0)match.prod.bidr.io34.241.33.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.592448950 CEST1.1.1.1192.168.2.100xdb93No error (0)match.prod.bidr.io52.210.72.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.592448950 CEST1.1.1.1192.168.2.100xdb93No error (0)match.prod.bidr.io52.208.46.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.592448950 CEST1.1.1.1192.168.2.100xdb93No error (0)match.prod.bidr.io52.208.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.592448950 CEST1.1.1.1192.168.2.100xdb93No error (0)match.prod.bidr.io52.211.62.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.592448950 CEST1.1.1.1192.168.2.100xdb93No error (0)match.prod.bidr.io52.213.73.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.592448950 CEST1.1.1.1192.168.2.100xdb93No error (0)match.prod.bidr.io34.250.144.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.598232985 CEST1.1.1.1192.168.2.100xd44dNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.598438025 CEST1.1.1.1192.168.2.100xce7cNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.603995085 CEST1.1.1.1192.168.2.100xd6ecNo error (0)sync.srv.stackadapt.com54.196.229.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.603995085 CEST1.1.1.1192.168.2.100xd6ecNo error (0)sync.srv.stackadapt.com54.157.210.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.603995085 CEST1.1.1.1192.168.2.100xd6ecNo error (0)sync.srv.stackadapt.com52.23.28.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.603995085 CEST1.1.1.1192.168.2.100xd6ecNo error (0)sync.srv.stackadapt.com52.71.191.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.603995085 CEST1.1.1.1192.168.2.100xd6ecNo error (0)sync.srv.stackadapt.com52.2.244.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.603995085 CEST1.1.1.1192.168.2.100xd6ecNo error (0)sync.srv.stackadapt.com35.171.227.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.603995085 CEST1.1.1.1192.168.2.100xd6ecNo error (0)sync.srv.stackadapt.com54.84.211.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.603995085 CEST1.1.1.1192.168.2.100xd6ecNo error (0)sync.srv.stackadapt.com3.224.31.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:58.605701923 CEST1.1.1.1192.168.2.100xba1aNo error (0)cm.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:03.711045027 CEST1.1.1.1192.168.2.100x39No error (0)cm.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:15.459650040 CEST1.1.1.1192.168.2.100xdaa7No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:15.459650040 CEST1.1.1.1192.168.2.100xdaa7No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:15.459650040 CEST1.1.1.1192.168.2.100xdaa7No error (0)dorpat.geo.iponweb.net35.214.199.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:15.461153030 CEST1.1.1.1192.168.2.100x3768No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:15.461153030 CEST1.1.1.1192.168.2.100x3768No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:19.723875999 CEST1.1.1.1192.168.2.100x9530No error (0)thegioimoicau.com103.110.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:25.731343985 CEST1.1.1.1192.168.2.100x6ea4No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:25.731637955 CEST1.1.1.1192.168.2.100x850bNo error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.589171886 CEST1.1.1.1192.168.2.100xbde9No error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.593985081 CEST1.1.1.1192.168.2.100x96cdNo error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.621256113 CEST1.1.1.1192.168.2.100x7e93No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.621256113 CEST1.1.1.1192.168.2.100x7e93No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.622842073 CEST1.1.1.1192.168.2.100xa479No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.628076077 CEST1.1.1.1192.168.2.100x57abNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.628076077 CEST1.1.1.1192.168.2.100x57abNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.628076077 CEST1.1.1.1192.168.2.100x57abNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.628076077 CEST1.1.1.1192.168.2.100x57abNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.629744053 CEST1.1.1.1192.168.2.100xf504No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.629744053 CEST1.1.1.1192.168.2.100xf504No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.74.69.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.629744053 CEST1.1.1.1192.168.2.100xf504No error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.252.82.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.629744053 CEST1.1.1.1192.168.2.100xf504No error (0)ds-pr-bh.ybp.gysm.yahoodns.net18.203.177.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.629744053 CEST1.1.1.1192.168.2.100xf504No error (0)ds-pr-bh.ybp.gysm.yahoodns.net99.81.126.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.630315065 CEST1.1.1.1192.168.2.100x44d1No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.636336088 CEST1.1.1.1192.168.2.100x8804No error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.637151003 CEST1.1.1.1192.168.2.100x32a6No error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.637151003 CEST1.1.1.1192.168.2.100x32a6No error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.637151003 CEST1.1.1.1192.168.2.100x32a6No error (0)bid-iad-static.yeahtargeter.com47.253.61.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.638010025 CEST1.1.1.1192.168.2.100x383cNo error (0)gw-iad-bid.ymmobi.comgw-iad-ym.yeahmobi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:27.638010025 CEST1.1.1.1192.168.2.100x383cNo error (0)gw-iad-ym.yeahmobi.combid-iad-static.yeahtargeter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:29.726017952 CEST1.1.1.1192.168.2.100xf56eNo error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:29.726032972 CEST1.1.1.1192.168.2.100x6618No error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:29.726032972 CEST1.1.1.1192.168.2.100x6618No error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321513891 CEST1.1.1.1192.168.2.100xb00aNo error (0)fw.adsafeprotected.comiefw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321513891 CEST1.1.1.1192.168.2.100xb00aNo error (0)iefw.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)fw.adsafeprotected.comiefw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)iefw.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.210.194.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.154.228.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.213.101.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.211.255.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.214.6.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.76.105.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.215.78.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.321943998 CEST1.1.1.1192.168.2.100xc467No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.73.8.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.325351000 CEST1.1.1.1192.168.2.100x766cNo error (0)choices.truste.com13.32.121.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.325351000 CEST1.1.1.1192.168.2.100x766cNo error (0)choices.truste.com13.32.121.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.325351000 CEST1.1.1.1192.168.2.100x766cNo error (0)choices.truste.com13.32.121.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.325351000 CEST1.1.1.1192.168.2.100x766cNo error (0)choices.truste.com13.32.121.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.552218914 CEST1.1.1.1192.168.2.100xc2e7No error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.552218914 CEST1.1.1.1192.168.2.100xc2e7No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.552788973 CEST1.1.1.1192.168.2.100x106aNo error (0)ad.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.554311991 CEST1.1.1.1192.168.2.100x20d5No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.554311991 CEST1.1.1.1192.168.2.100x20d5No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.554311991 CEST1.1.1.1192.168.2.100x20d5No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.554311991 CEST1.1.1.1192.168.2.100x20d5No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.554311991 CEST1.1.1.1192.168.2.100x20d5No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.554311991 CEST1.1.1.1192.168.2.100x20d5No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.555207968 CEST1.1.1.1192.168.2.100x8fffNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.555207968 CEST1.1.1.1192.168.2.100x8fffNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.555377007 CEST1.1.1.1192.168.2.100x33f0No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.555377007 CEST1.1.1.1192.168.2.100x33f0No error (0)cdn.w55c.net52.28.172.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.555377007 CEST1.1.1.1192.168.2.100x33f0No error (0)cdn.w55c.net18.159.229.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.556783915 CEST1.1.1.1192.168.2.100xa2c3No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.559040070 CEST1.1.1.1192.168.2.100xbd15No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.559040070 CEST1.1.1.1192.168.2.100xbd15No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.559040070 CEST1.1.1.1192.168.2.100xbd15No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.562454939 CEST1.1.1.1192.168.2.100x830aNo error (0)ads.travelaudience.com35.190.0.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.567553997 CEST1.1.1.1192.168.2.100xce19No error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.567553997 CEST1.1.1.1192.168.2.100xce19No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.567553997 CEST1.1.1.1192.168.2.100xce19No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.567553997 CEST1.1.1.1192.168.2.100xce19No error (0)nydc1.outbrain.org64.202.112.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.569669008 CEST1.1.1.1192.168.2.100xefdbNo error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.569669008 CEST1.1.1.1192.168.2.100xefdbNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:30.569669008 CEST1.1.1.1192.168.2.100xefdbNo error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:31.422101021 CEST1.1.1.1192.168.2.100x42abNo error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:31.422101021 CEST1.1.1.1192.168.2.100x42abNo error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:31.424870014 CEST1.1.1.1192.168.2.100x7c8No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:32.996120930 CEST1.1.1.1192.168.2.100xf1cbNo error (0)choices.trustarc.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:32.996120930 CEST1.1.1.1192.168.2.100xf1cbNo error (0)choices.trustarc.com18.244.18.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:32.996120930 CEST1.1.1.1192.168.2.100xf1cbNo error (0)choices.trustarc.com18.244.18.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:32.996120930 CEST1.1.1.1192.168.2.100xf1cbNo error (0)choices.trustarc.com18.244.18.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.252650023 CEST1.1.1.1192.168.2.100xe014No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.252650023 CEST1.1.1.1192.168.2.100xe014No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.252650023 CEST1.1.1.1192.168.2.100xe014No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.253016949 CEST1.1.1.1192.168.2.100xcaabNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.253016949 CEST1.1.1.1192.168.2.100xcaabNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.253016949 CEST1.1.1.1192.168.2.100xcaabNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.299496889 CEST1.1.1.1192.168.2.100x5b2dNo error (0)tr.blismedia.com34.96.105.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.364445925 CEST1.1.1.1192.168.2.100x93cNo error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.364445925 CEST1.1.1.1192.168.2.100x93cNo error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.365125895 CEST1.1.1.1192.168.2.100xa408No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.618716002 CEST1.1.1.1192.168.2.100xdb91No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.618952990 CEST1.1.1.1192.168.2.100x3b50No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.618952990 CEST1.1.1.1192.168.2.100x3b50No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com100.26.12.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.231.37.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com50.17.180.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.88.59.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com52.87.25.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.233.176.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.203.84.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.907608986 CEST1.1.1.1192.168.2.100xbc0aNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.236.239.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.908947945 CEST1.1.1.1192.168.2.100xa36bNo error (0)dt.adsafeprotected.comdt-external-521234871.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.979103088 CEST1.1.1.1192.168.2.100xf76eNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.979103088 CEST1.1.1.1192.168.2.100xf76eNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.979103088 CEST1.1.1.1192.168.2.100xf76eNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.979103088 CEST1.1.1.1192.168.2.100xf76eNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.979103088 CEST1.1.1.1192.168.2.100xf76eNo error (0)d162h6x3rxav67.cloudfront.net18.66.112.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:33.981210947 CEST1.1.1.1192.168.2.100xe542No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.105103016 CEST1.1.1.1192.168.2.100xcd78No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.105103016 CEST1.1.1.1192.168.2.100xcd78No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.112329960 CEST1.1.1.1192.168.2.100xc83cNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.114126921 CEST1.1.1.1192.168.2.100x79b2No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.114126921 CEST1.1.1.1192.168.2.100x79b2No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.114765882 CEST1.1.1.1192.168.2.100x387dNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:35.330980062 CEST1.1.1.1192.168.2.100x7ce1No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.270082951 CEST1.1.1.1192.168.2.100x76fdNo error (0)ads.revjet.com65.21.45.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.270082951 CEST1.1.1.1192.168.2.100x76fdNo error (0)ads.revjet.com37.27.168.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.270082951 CEST1.1.1.1192.168.2.100x76fdNo error (0)ads.revjet.com37.27.168.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.270082951 CEST1.1.1.1192.168.2.100x76fdNo error (0)ads.revjet.com37.27.168.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.270082951 CEST1.1.1.1192.168.2.100x76fdNo error (0)ads.revjet.com65.21.116.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.270082951 CEST1.1.1.1192.168.2.100x76fdNo error (0)ads.revjet.com37.27.168.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.270082951 CEST1.1.1.1192.168.2.100x76fdNo error (0)ads.revjet.com135.181.180.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.270082951 CEST1.1.1.1192.168.2.100x76fdNo error (0)ads.revjet.com65.21.116.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:36.719497919 CEST1.1.1.1192.168.2.100x971aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:38.553751945 CEST1.1.1.1192.168.2.100x6696No error (0)ep1.adtrafficquality.google142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:38.556509018 CEST1.1.1.1192.168.2.100x3c00No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.716680050 CEST1.1.1.1192.168.2.100xed67No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.716680050 CEST1.1.1.1192.168.2.100xed67No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.717530966 CEST1.1.1.1192.168.2.100xc497No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.734725952 CEST1.1.1.1192.168.2.100xaa75No error (0)choices.truste.com13.32.121.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.734725952 CEST1.1.1.1192.168.2.100xaa75No error (0)choices.truste.com13.32.121.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.734725952 CEST1.1.1.1192.168.2.100xaa75No error (0)choices.truste.com13.32.121.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.734725952 CEST1.1.1.1192.168.2.100xaa75No error (0)choices.truste.com13.32.121.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:39.909372091 CEST1.1.1.1192.168.2.100xcb0dNo error (0)ep2.adtrafficquality.google142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)fw.adsafeprotected.comiefw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)iefw.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.210.194.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.214.6.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.49.170.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com52.215.78.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.195.111.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com63.32.134.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com34.243.6.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037036896 CEST1.1.1.1192.168.2.100x7388No error (0)firewall-external-2134955858.eu-west-1.elb.amazonaws.com54.155.150.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037867069 CEST1.1.1.1192.168.2.100xbba1No error (0)fw.adsafeprotected.comiefw.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.037867069 CEST1.1.1.1192.168.2.100xbba1No error (0)iefw.adsafeprotected.comfirewall-external-2134955858.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.079035044 CEST1.1.1.1192.168.2.100x540fNo error (0)choices.trustarc.com18.244.18.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.079035044 CEST1.1.1.1192.168.2.100x540fNo error (0)choices.trustarc.com18.244.18.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.079035044 CEST1.1.1.1192.168.2.100x540fNo error (0)choices.trustarc.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.079035044 CEST1.1.1.1192.168.2.100x540fNo error (0)choices.trustarc.com18.244.18.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.091300964 CEST1.1.1.1192.168.2.100xab5bNo error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.091516972 CEST1.1.1.1192.168.2.100x3a10No error (0)r.turn.compresentation-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.091516972 CEST1.1.1.1192.168.2.100x3a10No error (0)presentation-ams1.turn.com46.228.164.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.214.191.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com52.86.104.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com107.22.21.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com100.27.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com50.17.215.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.197.53.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.197.92.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.094547033 CEST1.1.1.1192.168.2.100x9e6eNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com44.219.162.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.095520020 CEST1.1.1.1192.168.2.100xf1b7No error (0)dt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.113544941 CEST1.1.1.1192.168.2.100x9cb0No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.113713980 CEST1.1.1.1192.168.2.100xba4cNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.113713980 CEST1.1.1.1192.168.2.100xba4cNo error (0)d162h6x3rxav67.cloudfront.net18.164.52.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.113713980 CEST1.1.1.1192.168.2.100xba4cNo error (0)d162h6x3rxav67.cloudfront.net18.164.52.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.113713980 CEST1.1.1.1192.168.2.100xba4cNo error (0)d162h6x3rxav67.cloudfront.net18.164.52.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.113713980 CEST1.1.1.1192.168.2.100xba4cNo error (0)d162h6x3rxav67.cloudfront.net18.164.52.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.115078926 CEST1.1.1.1192.168.2.100xb1c4No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.115078926 CEST1.1.1.1192.168.2.100xb1c4No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.117980957 CEST1.1.1.1192.168.2.100xcfb6No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.117980957 CEST1.1.1.1192.168.2.100xcfb6No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.117980957 CEST1.1.1.1192.168.2.100xcfb6No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.119045019 CEST1.1.1.1192.168.2.100x281aNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.119045019 CEST1.1.1.1192.168.2.100x281aNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.119045019 CEST1.1.1.1192.168.2.100x281aNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.123400927 CEST1.1.1.1192.168.2.100x4d7cNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.144705057 CEST1.1.1.1192.168.2.100xb74dNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.144705057 CEST1.1.1.1192.168.2.100xb74dNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.144895077 CEST1.1.1.1192.168.2.100xbf25No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.634342909 CEST1.1.1.1192.168.2.100xf088No error (0)ads.revjet.com65.21.116.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.634342909 CEST1.1.1.1192.168.2.100xf088No error (0)ads.revjet.com37.27.168.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.634342909 CEST1.1.1.1192.168.2.100xf088No error (0)ads.revjet.com37.27.168.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.634342909 CEST1.1.1.1192.168.2.100xf088No error (0)ads.revjet.com135.181.180.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.634342909 CEST1.1.1.1192.168.2.100xf088No error (0)ads.revjet.com37.27.168.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.634342909 CEST1.1.1.1192.168.2.100xf088No error (0)ads.revjet.com37.27.168.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.634342909 CEST1.1.1.1192.168.2.100xf088No error (0)ads.revjet.com65.21.45.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.634342909 CEST1.1.1.1192.168.2.100xf088No error (0)ads.revjet.com65.21.116.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.655193090 CEST1.1.1.1192.168.2.100x6794No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.799947023 CEST1.1.1.1192.168.2.100x8f01No error (0)ep1.adtrafficquality.google216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:40.800657988 CEST1.1.1.1192.168.2.100xcabdNo error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.356530905 CEST1.1.1.1192.168.2.100x826dNo error (0)ep2.adtrafficquality.google142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.617585897 CEST1.1.1.1192.168.2.100x2c09No error (0)ep2.adtrafficquality.google142.250.186.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.669281960 CEST1.1.1.1192.168.2.100xe578No error (0)cdn.revjet.comfp2df3.wac.449c.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.669281960 CEST1.1.1.1192.168.2.100xe578No error (0)fp2df3.wac.449c.edgecastcdn.netfp2df3.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.669281960 CEST1.1.1.1192.168.2.100xe578No error (0)fp2df3.wac.edgecastcdn.net192.229.233.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.670216084 CEST1.1.1.1192.168.2.100xb74fNo error (0)cdn.revjet.comfp2df3.wac.449c.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.670216084 CEST1.1.1.1192.168.2.100xb74fNo error (0)fp2df3.wac.449c.edgecastcdn.netfp2df3.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.671443939 CEST1.1.1.1192.168.2.100x5b6aNo error (0)pix.revjet.com37.27.168.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.671443939 CEST1.1.1.1192.168.2.100x5b6aNo error (0)pix.revjet.com135.181.221.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.671443939 CEST1.1.1.1192.168.2.100x5b6aNo error (0)pix.revjet.com65.21.74.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.671443939 CEST1.1.1.1192.168.2.100x5b6aNo error (0)pix.revjet.com37.27.110.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.671443939 CEST1.1.1.1192.168.2.100x5b6aNo error (0)pix.revjet.com37.27.168.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.671443939 CEST1.1.1.1192.168.2.100x5b6aNo error (0)pix.revjet.com65.21.209.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.671443939 CEST1.1.1.1192.168.2.100x5b6aNo error (0)pix.revjet.com135.181.177.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:41.671443939 CEST1.1.1.1192.168.2.100x5b6aNo error (0)pix.revjet.com65.21.198.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:42.972712040 CEST1.1.1.1192.168.2.100x4a79No error (0)thegioimoicau.com103.110.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:42.972724915 CEST1.1.1.1192.168.2.100x4a79No error (0)thegioimoicau.com103.110.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.034425974 CEST1.1.1.1192.168.2.100x5f3bNo error (0)pix.revjet.com168.119.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.034425974 CEST1.1.1.1192.168.2.100x5f3bNo error (0)pix.revjet.com157.90.6.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.034425974 CEST1.1.1.1192.168.2.100x5f3bNo error (0)pix.revjet.com5.9.48.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.034425974 CEST1.1.1.1192.168.2.100x5f3bNo error (0)pix.revjet.com167.235.39.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.034425974 CEST1.1.1.1192.168.2.100x5f3bNo error (0)pix.revjet.com136.243.131.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.034425974 CEST1.1.1.1192.168.2.100x5f3bNo error (0)pix.revjet.com23.88.66.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.034425974 CEST1.1.1.1192.168.2.100x5f3bNo error (0)pix.revjet.com23.88.65.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:43.034425974 CEST1.1.1.1192.168.2.100x5f3bNo error (0)pix.revjet.com157.90.0.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:44.356955051 CEST1.1.1.1192.168.2.100x30No error (0)cdn.revjet.comfp2df3.wac.449c.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:44.356955051 CEST1.1.1.1192.168.2.100x30No error (0)fp2df3.wac.449c.edgecastcdn.netfp2df3.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:44.356955051 CEST1.1.1.1192.168.2.100x30No error (0)fp2df3.wac.edgecastcdn.net192.229.233.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:44.357286930 CEST1.1.1.1192.168.2.100x7bd7No error (0)cdn.revjet.comfp2df3.wac.449c.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:51:44.357286930 CEST1.1.1.1192.168.2.100x7bd7No error (0)fp2df3.wac.449c.edgecastcdn.netfp2df3.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  0192.168.2.1049719103.110.86.98806116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:28.039680958 CEST436OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: www.thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:50:29.046127081 CEST377INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                  Content-Length: 162
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Location: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  0192.168.2.104970313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:25 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:25 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:25 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225025Z-16849878b78p8hrf1se7fucxk800000000g0000000007n64
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:25 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:25 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:26 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:26 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:26 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:26 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:26 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:26 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:26 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:26 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                  Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  1192.168.2.104971313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:27 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225027Z-16849878b78ngdnlw4w0762cms00000008dg00000000fcpw
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  2192.168.2.104971013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:27 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225027Z-16849878b78z5q7jpbgf6e9mcw00000008h0000000004e5a
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  3192.168.2.104970913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:27 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225027Z-16849878b78smng4k6nq15r6s4000000014g00000000kn7u
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  4192.168.2.104971213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:27 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225027Z-15b8d89586fsx9lfqmgrbzpgmg0000000f9000000000bbkx
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  5192.168.2.104971113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:27 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225027Z-17c5cb586f6hhlf5mrwgq3erx800000000ng000000009aug
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:27 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  6192.168.2.104971413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225028Z-17c5cb586f6qt228zy1nuwhy2g00000001v00000000023ew
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  7192.168.2.104971613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225028Z-r197bdfb6b466qclztvgs64z10000000011g00000000k472
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  8192.168.2.104971513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225028Z-r197bdfb6b4g24ztpxkw4umce8000000013000000000rmm2
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  9192.168.2.104971813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225028Z-15b8d89586ffsjj9qb0gmb1stn00000003s000000000hpv0
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  10192.168.2.104971713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225028Z-16849878b78dsttbr1qw36rxs800000008f0000000002ur8
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  11192.168.2.104972113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:28 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225028Z-16849878b78rjhv97f3nhawr7s00000008bg000000006vt1
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  12192.168.2.104972213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:29 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a568b4a7-501e-0035-1a18-26c923000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225029Z-17c5cb586f6tq56f8fz96wddtg00000001wg00000000279e
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  13192.168.2.104972313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:29 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225029Z-15b8d89586fcvr6p5956n5d0rc00000005m0000000002exv
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  14192.168.2.104972513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:29 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225029Z-16849878b78hz7zj8u0h2zng1400000008hg000000000g7w
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  15192.168.2.104972613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:29 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225029Z-17c5cb586f6qk7x5scs1ghy2m400000001tg000000003n5d
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  16192.168.2.104972913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-16849878b78k8q5pxkgux3mbgg00000008b0000000008ygs
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  17192.168.2.104973013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 241b467f-801e-0015-2b13-25f97f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-r197bdfb6b42sc4ddemybqpm140000000qmg000000004uqk
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  18192.168.2.104973213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-16849878b78s2lqfdex4tmpp7800000008eg000000003uzh
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  19192.168.2.104973113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-15b8d89586fvk4kmbg8pf84y8800000000n0000000004sv0
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  20192.168.2.104972813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-16849878b78c5zx4gw8tcga1b4000000085000000000pedy
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  21192.168.2.104973413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-16849878b785f8wh85a0w3ennn000000085g00000000y05r
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  22192.168.2.104973613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-15b8d89586frzkk2umu6w8qnt80000000f1000000000aze1
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  23192.168.2.104973713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: bbff353d-b01e-005c-270e-264c66000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-16849878b78bkvbz1ry47zvsas00000008fg0000000001p2
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  24192.168.2.104973813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:30 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 0fc246dd-801e-0035-4529-26752a000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-15b8d89586fvk4kmbg8pf84y8800000000hg000000005b3w
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  25192.168.2.104973913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:31 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4af8c3a5-e01e-0033-1562-264695000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225030Z-16849878b78q4pnrt955f8nkx8000000083g00000000xv2m
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  26192.168.2.1049733103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:31 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1; path=/
                                                                                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC863INData Raw: 32 32 35 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 2b 52 44 46 61 20 31 2e 30 2f 2f 45 4e 22 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 4d 61 72 6b 55 70 2f 44 54 44 2f 78 68 74 6d 6c 2d 72 64 66 61 2d 31 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 0d 0a 09 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 3c 6d 65 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: 225bc<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN" "https://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd"><html xmlns="https://www.w3.org/1999/xhtml" itemscope itemtype="http://schema.org/WebPage"><head profile="https://gmpg.org/xfn/11"><met
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 20 4e 61 6d 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4c e1 bb 8b 63 68 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 73 e1 ba bd 20 67 69 c3 ba 70 20 71 75 c3 bd 20 6b 68 c3 a1 63 68 20 78 65 6d 20 c4 91 c6 b0 e1 bb a3 63 20 6d e1 bb b1 63 20 6e c6 b0 e1 bb 9b 63 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 6c c3 aa 6e 20 78 75 e1 bb 91 6e 67 2e 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 74 68 65 20 67 69 6f 69 20 6d 6f 69 20 63 61 75 20 63 61 2c 20 74 68 e1 ba bf 20 67 69 e1 bb 9b 69 20 6d e1 bb 93 69 20 63 c3 a2 75 20 63 c3 a1 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: Nam" /><meta name="description" content="Lch thy triu s gip qu khch xem c mc nc thy triu ln xung." /><meta name="keywords" content="the gioi moi cau ca, th gii mi cu c" /><meta name="ro
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 69 63 6f 6e 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: apple-touch-icon" sizes="180x180" href="https://thegioimoicau.com/media/icon/apple-touch-icon.png"><link rel="icon" type="image/png" sizes="32x32" href="https://thegioimoicau.com/media/icon/favicon-32x32.png"><link rel="icon" type="image/png" size
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 63 72 69 70 74 3e 0d 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 65 72 73 69 6f 6e 3d 32 2e 32 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 3f 76 65 72 73 69 6f 6e 3d 32 2e 31 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: cript><script src="https://thegioimoicau.com/media/bootstrap.min.js?version=2.2" type="text/javascript"></script><script src="https://thegioimoicau.com/media/popper.min.js?version=2.1" type="text/javascript"></script><script src="https://thegi
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 6e 61 76 62 61 72 4e 61 76 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6e 61 76 62 61 72 4e 61 76 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0d 0a 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 6c 79 70 68 69 63 6f 6e 20 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 20 63 6c 6f 73 65 20 6d 2d 31 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 2d 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 3c 2f 62 75 74 74 6f 6e 3e 09 0d 0a 09 3c 64 69 76 20 63 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: " data-target="#navbarNav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation"><span class="glyphicon glyphicon-remove close m-1" aria-hidden="true"></span><span class="navbar-toggler-icon"></span></button><div cl
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 20 62 74 6e 2d 6c 67 20 6d 72 2d 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 74 61 74 2d 63 61 2d 6c 69 63 68 2d 74 68 75 79 2d 74 72 69 65 75 2f 74 72 61 6e 67 2d 31 22 20 74 69 74 6c 65 3d 22 4c e1 bb 8b 63 68 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 32 30 32 34 22 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 6c 79 70 68 69 63 6f 6e 20 67 6c 79 70 68 69 63 6f 6e 2d 73 74 61 74 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: s="btn btn-outline-warning btn-lg mr-2" href="https://thegioimoicau.com/tat-ca-lich-thuy-trieu/trang-1" title="Lch thy triu 2024" itemprop="url"><span class="glyphicon glyphicon-stats" aria-hidden="true"></span></a><button type="button" class
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 64 69 61 2d 64 61 6e 68 2f 63 61 6e 2d 67 69 6f 2f 74 72 61 6e 67 2d 31 22 20 74 69 74 6c 65 3d 22 4c e1 bb 8b 63 68 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 43 e1 ba a7 6e 20 47 69 e1 bb 9d 22 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 3e 3c 73 70 61 6e 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 3e 43 e1 ba a7 6e 20 47 69 e1 bb 9d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: roup-item-action" href="https://thegioimoicau.com/dia-danh/can-gio/trang-1" title="Lch thy triu Cn Gi" itemprop="url"><span itemprop="name">Cn Gi</span></a><a class="list-group-item list-group-item-action" href="https://thegioi
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 81 75 20 c4 90 c3 a0 20 4e e1 ba b5 6e 67 22 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 3e 3c 73 70 61 6e 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 3e c4 90 c3 a0 20 4e e1 ba b5 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 64 69 61 2d 64 61 6e 68 2f 64 69 6e 68 2d 61 6e 2f 74 72 61 6e 67 2d 31 22 20 74 69 74 6c 65 3d 22 4c e1 bb 8b 63 68 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 c4 90 e1 bb 8b 6e 68 20 41 6e 22 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 3e 3c 73 70 61 6e 20 69 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: u Nng" itemprop="url"><span itemprop="name"> Nng</span></a><a class="list-group-item list-group-item-action" href="https://thegioimoicau.com/dia-danh/dinh-an/trang-1" title="Lch thy triu nh An" itemprop="url"><span ite
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 61 6c 2d 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 54 68 6f c3 a1 74 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 09 09 09 09 3c 6e 61 76 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 62 72 65 61 64 63 72 75 6d 62 22 3e 3c 6f 6c 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 22 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 22 20 69 74 65 6d 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: al-footer"><button type="button" class="btn btn-secondary" data-dismiss="modal">Thot</button></div></div></div></div><div class="container-fluid"><nav aria-label="breadcrumb"><ol class="breadcrumb" class="breadcrumb" items
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC1400INData Raw: 09 09 09 09 09 3c 74 72 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 2d 73 75 63 63 65 73 73 22 3e 0d 0a 09 09 09 09 09 09 09 3c 74 64 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 2d 61 63 74 69 76 65 20 74 65 78 74 2d 63 65 6e 74 65 72 20 70 79 2d 35 22 3e 0d 0a 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 33 30 70 78 3b 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 62 61 72 20 62 67 2d 73 75 63 63 65 73 73 22 20 72 6f 6c 65 3d 22 70 72 6f 67 72 65 73 73 62 61 72 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 22 3e 44 c6 b0 c6 a1 6e 67 20 6c e1 bb 8b 63 68 20 32 35
                                                                                                                                                                                                                                                                                                                  Data Ascii: <tr class="table-success"><td class="table-active text-center py-5"><div class="progress border-bottom" style="height: 30px;"><div class="progress-bar bg-success" role="progressbar" style="width: 100%;">Dng lch 25


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  27192.168.2.1049740184.28.90.27443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=237311
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:31 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  28192.168.2.104974213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:31 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225031Z-15b8d89586fx2hlt035xdehq580000000fa000000000906g
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  29192.168.2.104974113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:31 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225031Z-r197bdfb6b4g24ztpxkw4umce8000000016000000000ab0y
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  30192.168.2.104974413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:31 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225031Z-r197bdfb6b4gx6v9pg74w9f47s00000001hg000000001uk9
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  31192.168.2.104974513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:31 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225031Z-16849878b787c9z7hb8u9yysp000000008h0000000002f5m
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  32192.168.2.104975113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:32 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225032Z-16849878b785dznd7xpawq9gcn00000000y000000000vhhw
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  33192.168.2.104975313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:32 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225032Z-r197bdfb6b4t7wszkhsu1pyev000000000pg000000009hq0
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  34192.168.2.104975413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:32 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225032Z-r197bdfb6b4gqmwlpwzzs5v83s00000000mg00000000g1rt
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  35192.168.2.1049752184.28.90.27443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=237310
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:32 GMT
                                                                                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  36192.168.2.104975513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:32 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225032Z-15b8d89586fwzdd8urmg0p1ebs0000000a0g000000007552
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  37192.168.2.104974313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:32 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:32 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9b0fb70e-e01e-0020-42f5-24de90000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225032Z-r197bdfb6b4cz6xrsdncwtgzd40000000qs0000000008quy
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  38192.168.2.1049746103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC614OUTGET /media/bootstrap.min.css?version=2.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 161132
                                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 19 Apr 2024 11:33:36 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  ETag: "66225690-2756c"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC996INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: /*! * Bootstrap v4.5.3 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--pu
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: g:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:-apple-system,Bli
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 72 7b 63 6f 6c 6f 72 3a 23 30 30 35 36 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 5d 29 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: r{color:#0056b3;text-decoration:underline}a:not([href]):not([class]){color:inherit;text-decoration:none}a:not([href]):not([class]):hover{color:inherit;text-decoration:none}code,kbd,pre,samp{font-family:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: nput[type=radio]{box-sizing:border-box;padding:0}textarea{overflow:auto;resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{display:block;width:100%;max-width:100%;padding:0;margin-bottom:.5rem;font-size:1.5rem;line-height:inherit;colo
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 63 6f 6c 6f 72 3a 23 66 63 66 38 65 33 7d 2e 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 69 6e 69 74 69 61 6c 69 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 62 6c 6f 63 6b 71
                                                                                                                                                                                                                                                                                                                  Data Ascii: color:#fcf8e3}.list-unstyled{padding-left:0;list-style:none}.list-inline{padding-left:0;list-style:none}.list-inline-item{display:inline-block}.list-inline-item:not(:last-child){margin-right:.5rem}.initialism{font-size:90%;text-transform:uppercase}.blockq
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 7d 2e 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70
                                                                                                                                                                                                                                                                                                                  Data Ascii: :992px){.container,.container-lg,.container-md,.container-sm{max-width:960px}}@media (min-width:1200px){.container,.container-lg,.container-md,.container-sm,.container-xl{max-width:1140px}}.row{display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 66 6c 65 78 3a 30 20 30 20 32 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 36 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 61 75 74 6f 7b 2d 6d 73 2d
                                                                                                                                                                                                                                                                                                                  Data Ascii: 333%;flex:0 0 33.333333%;max-width:33.333333%}.row-cols-4>*{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.row-cols-5>*{-ms-flex:0 0 20%;flex:0 0 20%;max-width:20%}.row-cols-6>*{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-auto{-ms-
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 37 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 38 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 39 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: ;order:6}.order-7{-ms-flex-order:7;order:7}.order-8{-ms-flex-order:8;order:8}.order-9{-ms-flex-order:9;order:9}.order-10{-ms-flex-order:10;order:10}.order-11{-ms-flex-order:11;order:11}.order-12{-ms-flex-order:12;order:12}.offset-1{margin-left:8.333333%}.
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 38
                                                                                                                                                                                                                                                                                                                  Data Ascii: ;flex:0 0 33.333333%;max-width:33.333333%}.col-sm-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-sm-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-sm-8
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31
                                                                                                                                                                                                                                                                                                                  Data Ascii: {margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.col-md{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  39192.168.2.1049750103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC611OUTGET /media/glyphicons.css?version=2.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC402INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 14283
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:38 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7386-37cb"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC998INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 0a 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 27 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 27 29 20 66 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: @font-face { font-family: 'Glyphicons Halflings'; src: url('../fonts/glyphicons-halflings-regular.eot'); src: url('../fonts/glyphicons-halflings-regular.eot?#iefix') format('embedded-opentype'), url('../fonts/glyphicons-halflings-regular.woff2') fo
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 6f 6e 74 65 6e 74 3a 20 22 5c 32 36 30 31 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6e 76 65 6c 6f 70 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 37 30 39 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 65 6e 63 69 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 32 37 30 66 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 31 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 32 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c
                                                                                                                                                                                                                                                                                                                  Data Ascii: ontent: "\2601";}.glyphicon-envelope:before { content: "\2709";}.glyphicon-pencil:before { content: "\270f";}.glyphicon-glass:before { content: "\e001";}.glyphicon-music:before { content: "\e002";}.glyphicon-search:before { content: "\
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 32 38 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 32 39 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 30 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 31 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 32 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b
                                                                                                                                                                                                                                                                                                                  Data Ascii: re { content: "\e028";}.glyphicon-play-circle:before { content: "\e029";}.glyphicon-repeat:before { content: "\e030";}.glyphicon-refresh:before { content: "\e031";}.glyphicon-list-alt:before { content: "\e032";}.glyphicon-lock:before {
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 6f 6e 2d 6c 69 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 36 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 37 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 38 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 61 63 65 74 69 6d 65 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 35 39 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 69 63 74 75 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 36 30 22 3b 0a 7d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: on-list:before { content: "\e056";}.glyphicon-indent-left:before { content: "\e057";}.glyphicon-indent-right:before { content: "\e058";}.glyphicon-facetime-video:before { content: "\e059";}.glyphicon-picture:before { content: "\e060";}
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 34 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 71 75 65 73 74 69 6f 6e 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 35 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 66 6f 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 36 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 63 72 65 65 6e 73 68 6f 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 37 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 38 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d
                                                                                                                                                                                                                                                                                                                  Data Ascii: re { content: "\e084";}.glyphicon-question-sign:before { content: "\e085";}.glyphicon-info-sign:before { content: "\e086";}.glyphicon-screenshot:before { content: "\e087";}.glyphicon-remove-circle:before { content: "\e088";}.glyphicon-
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 31 34 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 31 35 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 31 36 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 31 37 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 31 38 22 3b 0a 7d 0a 2e 67 6c 79 70 68
                                                                                                                                                                                                                                                                                                                  Data Ascii: wn:before { content: "\e114";}.glyphicon-retweet:before { content: "\e115";}.glyphicon-shopping-cart:before { content: "\e116";}.glyphicon-folder-close:before { content: "\e117";}.glyphicon-folder-open:before { content: "\e118";}.glyph
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 65 6e 74 3a 20 22 5c 65 31 34 30 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 34 31 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 34 32 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 34 33 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 34 34 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: ent: "\e140";}.glyphicon-dashboard:before { content: "\e141";}.glyphicon-paperclip:before { content: "\e142";}.glyphicon-heart-empty:before { content: "\e143";}.glyphicon-link:before { content: "\e144";}.glyphicon-phone:before { conten
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 36 38 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6d 70 6f 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 36 39 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 78 70 6f 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 37 30 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 65 6e 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 37 31 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 64 69 73 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 37 32 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 64 3a 62 65 66 6f 72 65 20 7b
                                                                                                                                                                                                                                                                                                                  Data Ascii: { content: "\e168";}.glyphicon-import:before { content: "\e169";}.glyphicon-export:before { content: "\e170";}.glyphicon-send:before { content: "\e171";}.glyphicon-floppy-disk:before { content: "\e172";}.glyphicon-floppy-saved:before {
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 72 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 35 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 37 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 38 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 65 65 2d 63 6f 6e 69 66 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 39 39 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 65 65 2d 64 65 63 69 64 75 6f 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 30 30 22 3b
                                                                                                                                                                                                                                                                                                                  Data Ascii: rk:before { content: "\e195";}.glyphicon-cloud-download:before { content: "\e197";}.glyphicon-cloud-upload:before { content: "\e198";}.glyphicon-tree-conifer:before { content: "\e199";}.glyphicon-tree-deciduous:before { content: "\e200";
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 69 63 6f 6e 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 32 36 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 69 74 63 6f 69 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 32 37 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 74 63 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 32 37 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 78 62 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 32 37 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 79 65 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 30 30 61 35 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6a 70 79 3a 62 65 66 6f 72 65 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: icon-scissors:before { content: "\e226";}.glyphicon-bitcoin:before { content: "\e227";}.glyphicon-btc:before { content: "\e227";}.glyphicon-xbt:before { content: "\e227";}.glyphicon-yen:before { content: "\00a5";}.glyphicon-jpy:before


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  40192.168.2.1049747103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC606OUTGET /media/media.css?version=8.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 1470
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:39 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7387-5be"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1000INData Raw: 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 20 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 33 43 33 43 33 3b 0d 0a 20 20 20 20 62 6f 72 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: ::-webkit-scrollbar { width: 15px; height: 15px; border-bottom: 1px solid #eee; border-top: 1px solid #eee;-webkit-appearance: none;}::-webkit-scrollbar-thumb { border-radius: 8px; background-color: #C3C3C3; bord
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC470INData Raw: 09 7d 20 20 0d 0a 09 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0d 0a 09 09 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 09 77 69 64 74 68 3a 20 61 75 74 6f 3b 0d 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 09 09 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 09 7d 20 20 0d 0a 09 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 20 7b 0d 0a 09 09
                                                                                                                                                                                                                                                                                                                  Data Ascii: } .navbar-nav .dropdown-menu {display: block;position: static;float: none;width: auto;margin-top: 0;border: 0;-webkit-box-shadow: none;box-shadow: none;} .navbar-inverse .navbar-nav .dropdown-menu > li > a {


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  41192.168.2.1049748103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC605OUTGET /media/pace.css?version=2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC376INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                                  Content-Length: 324
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:39 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7387-144"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC324INData Raw: 2e 70 61 63 65 20 7b 0d 0a 09 2d 77 65 62 6b 69 74 2d 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 0d 0a 09 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 63 65 2d 69 6e 61 63 74 69 76 65 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 63 65 20 2e 70 61 63 65 2d 70 72 6f 67 72 65 73 73 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 39 64 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 09 7a 2d 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: .pace {-webkit-pointer-events: none;pointer-events: none;-webkit-user-select: none;-moz-user-select: none;user-select: none;}.pace-inactive {display: none;}.pace .pace-progress {background: #29d;position: fixed;z-i


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  42192.168.2.1049749103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC590OUTGET /media/pace.js?version=2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 12364
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:39 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7387-304c"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC984INData Raw: 2f 2a 21 20 70 61 63 65 20 31 2e 30 2e 30 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 2c 76 2c 77 2c 78 2c 79 2c 7a 2c 41 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 2c 56 2c 57 2c 58 3d 5b 5d 2e 73 6c 69 63 65 2c 59 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 7d 66 6f 72 28 76 61 72 20 64 20 69 6e 20 62 29 59 2e 63 61 6c 6c 28 62 2c 64 29 26 26 28 61 5b 64 5d 3d 62 5b 64 5d 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: /*! pace 1.0.0 */(function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X=[].slice,Y={}.hasOwnProperty,Z=function(a,b){function c(){this.constructor=a}for(var d in b)Y.call(b,d)&&(a[d]=b[d]);ret
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 74 3d 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 6d 6f 7a 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 6e 75 6c 6c 3d 3d 45 26 26 28 45 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 35 30 29 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 7d 29 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: ozRequestAnimationFrame||window.webkitRequestAnimationFrame||window.msRequestAnimationFrame,t=window.cancelAnimationFrame||window.mozCancelAnimationFrame,null==E&&(E=function(a){return setTimeout(a,50)},t=function(a){return clearTimeout(a)}),G=function(a)
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 62 2c 63 74 78 3a 63 2c 6f 6e 63 65 3a 64 7d 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 61 2c 62 2c 63 2c 21 30 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3b 69 66 28 6e 75 6c 6c 21 3d 28 6e 75 6c 6c 21 3d 28 64 3d 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 29 3f 64 5b 61 5d 3a 76 6f 69 64 20 30 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 62 29 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 5b 61 5d 3b 66 6f 72 28 63 3d 30 2c 65 3d 5b 5d 3b 63 3c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 5b 61 5d 2e 6c 65 6e 67 74 68 3b 29 65 2e 70 75 73 68 28 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: b,ctx:c,once:d})},a.prototype.once=function(a,b,c){return this.on(a,b,c,!0)},a.prototype.off=function(a,b){var c,d,e;if(null!=(null!=(d=this.bindings)?d[a]:void 0)){if(null==b)return delete this.bindings[a];for(c=0,e=[];c<this.bindings[a].length;)e.push(t
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 3e 5c 6e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 63 65 2d 61 63 74 69 76 69 74 79 22 3e 3c 2f 64 69 76 3e 27 2c 6e 75 6c 6c 21 3d 61 2e 66 69 72 73 74 43 68 69 6c 64 3f 61 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 2e 65 6c 2c 61 2e 66 69 72 73 74 43 68 69 6c 64 29 3a 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 65 6c 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 69 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 28 29 2c 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 70 61 63 65 2d 61 63 74 69 76 65 22 2c 22 22 29 2c 61 2e 63 6c 61 73 73 4e 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: >\n<div class="pace-activity"></div>',null!=a.firstChild?a.insertBefore(this.el,a.firstChild):a.appendChild(this.el)}return this.el},a.prototype.finish=function(){var a;return a=this.getElement(),a.className=a.className.replace("pace-active",""),a.classNa
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 2e 6c 65 6e 67 74 68 3b 65 3e 64 3b 64 2b 2b 29 63 3d 66 5b 64 5d 2c 67 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 3b 72 65 74 75 72 6e 20 67 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 63 3d 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 29 5b 61 5d 26 26 28 63 5b 61 5d 3d 5b 5d 29 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 5b 61 5d 2e 70 75 73 68 28 62 29 7d 2c 61 7d 28 29 2c 50 3d 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 4f 3d 77 69 6e 64 6f 77 2e 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 2c 4e 3d 77 69 6e 64 6f 77 2e 57 65 62 53 6f 63 6b 65 74 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: .length;e>d;d++)c=f[d],g.push(c.call(this,b));return g}},a.prototype.on=function(a,b){var c;return null==(c=this.bindings)[a]&&(c[a]=[]),this.bindings[a].push(b)},a}(),P=window.XMLHttpRequest,O=window.XDomainRequest,N=window.WebSocket,w=function(a,b){var
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 64 3d 6e 75 6c 6c 21 3d 62 3f 6e 65 77 20 4e 28 61 2c 62 29 3a 6e 65 77 20 4e 28 61 29 2c 4a 28 22 73 6f 63 6b 65 74 22 29 26 26 63 2e 74 72 69 67 67 65 72 28 22 72 65 71 75 65 73 74 22 2c 7b 74 79 70 65 3a 22 73 6f 63 6b 65 74 22 2c 75 72 6c 3a 61 2c 70 72 6f 74 6f 63 6f 6c 73 3a 62 2c 72 65 71 75 65 73 74 3a 64 7d 29 2c 64 7d 3b 74 72 79 7b 77 28 77 69 6e 64 6f 77 2e 57 65 62 53 6f 63 6b 65 74 2c 4e 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 7d 72 65 74 75 72 6e 20 5a 28 62 2c 61 29 2c 62 7d 28 68 29 2c 52 3d 6e 75 6c 6c 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 52 26 26 28 52 3d 6e 65 77 20 6b 29 2c 52 7d 2c 49 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: et=function(a,b){var d;return d=null!=b?new N(a,b):new N(a),J("socket")&&c.trigger("request",{type:"socket",url:a,protocols:b,request:d}),d};try{w(window.WebSocket,N)}catch(d){}}}return Z(b,a),b}(h),R=null,y=function(){return null==R&&(R=new k),R},I=funct
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 22 6c 6f 61 64 22 2c 22 61 62 6f 72 74 22 2c 22 74 69 6d 65 6f 75 74 22 2c 22 65 72 72 6f 72 22 5d 2c 64 3d 30 2c 65 3d 67 2e 6c 65 6e 67 74 68 3b 65 3e 64 3b 64 2b 2b 29 62 3d 67 5b 64 5d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 70 72 6f 67 72 65 73 73 3d 31 30 30 7d 2c 21 31 29 3b 65 6c 73 65 20 66 3d 61 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 61 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 62 3d 61 2e 72 65 61 64 79 53 74 61 74 65 29 7c 7c 34 3d 3d 3d 62 3f 68 2e 70 72 6f 67 72 65 73 73 3d 31 30 30 3a 33 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: "load","abort","timeout","error"],d=0,e=g.length;e>d;d++)b=g[d],a.addEventListener(b,function(){return h.progress=100},!1);else f=a.onreadystatechange,a.onreadystatechange=function(){var b;return 0===(b=a.readyState)||4===b?h.progress=100:3===a.readyState
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 7d 2c 61 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 67 72 65 73 73 3d 30 2c 61 3d 30 2c 65 3d 5b 5d 2c 64 3d 30 2c 63 3d 43 28 29 2c 62 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3b 72 65 74 75 72 6e 20 67 3d 43 28 29 2d 63 2d 35 30 2c 63 3d 43 28 29 2c 65 2e 70 75 73 68 28 67 29 2c 65 2e 6c 65 6e 67 74 68 3e 44 2e 65 76 65 6e 74 4c 61 67 2e 73 61 6d 70 6c 65 43 6f 75 6e 74 26 26 65 2e 73 68 69 66 74 28 29 2c 61 3d 71 28 65 29 2c 2b 2b 64 3e 3d 44 2e 65 76 65 6e 74 4c 61 67 2e 6d 69 6e 53 61 6d 70 6c 65 73 26 26 61 3c 44 2e 65 76 65 6e 74 4c 61 67 2e 6c 61 67 54 68 72 65 73 68 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: },a}(),f=function(){function a(){var a,b,c,d,e,f=this;this.progress=0,a=0,e=[],d=0,c=C(),b=setInterval(function(){var g;return g=C()-c-50,c=C(),e.push(g),e.length>D.eventLag.sampleCount&&e.shift(),a=q(e),++d>=D.eventLag.minSamples&&a<D.eventLag.lagThresho
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC1400INData Raw: 29 2c 54 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 26 26 28 57 3d 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 2c 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 28 29 2c 57 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 6c 3d 7b 61 6a 61 78 3a 61 2c 65 6c 65 6d 65 6e 74 73 3a 64 2c 64 6f 63 75 6d 65 6e 74 3a 63 2c 65 76 65 6e 74 4c 61 67 3a 66 7d 2c 28 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: ),T.apply(window.history,arguments)}),null!=window.history.replaceState&&(W=window.history.replaceState,window.history.replaceState=function(){return z(),W.apply(window.history,arguments)}),l={ajax:a,elements:d,document:c,eventLag:f},(B=function(){var a,c
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC180INData Raw: 6f 28 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 6a 2e 73 74 61 72 74 2c 35 30 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6a 3a 44 2e 73 74 61 72 74 4f 6e 50 61 67 65 4c 6f 61 64 26 26 6a 2e 73 74 61 72 74 28 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b
                                                                                                                                                                                                                                                                                                                  Data Ascii: o()):setTimeout(j.start,50)},"function"==typeof define&&define.amd?define(function(){return j}):"object"==typeof exports?module.exports=j:D.startOnPageLoad&&j.start()}).call(this);


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  43192.168.2.104975713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225033Z-15b8d89586fnsf5zd126eyaetw00000000v0000000008tq6
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  44192.168.2.104975913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225033Z-16849878b78gvgmlcfru6nuc54000000087g00000000ptsd
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  45192.168.2.104975813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225033Z-r197bdfb6b4lbgfqwkqbrm672s0000000270000000001gt4
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  46192.168.2.104976013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225033Z-16849878b78k8q5pxkgux3mbgg00000008ag00000000b3hm
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  47192.168.2.1049756103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC602OUTGET /media/jquery-3.3.1.min.js?version=2.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 86927
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:39 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7387-1538f"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC983INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 77 20 77 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 2c 54 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 77 2e 66 6e 3d 77 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 22 33 2e 33 2e 31 22 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 77 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 6f 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: w w.fn.init(e,t)},T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g;w.fn=w.prototype={jquery:"3.3.1",constructor:w,length:0,toArray:function(){return o.call(this)},get:function(e){return null==e?o.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 4f 62 6a 65 63 74 5d 22 21 3d 3d 63 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 69 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 70 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 64 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6d 28 65 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 43 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: Object]"!==c.call(e))&&(!(t=i(e))||"function"==typeof(n=f.call(t,"constructor")&&t.constructor)&&p.call(n)===d)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e){m(e)},each:function(e,t){var n,r=0;if(C(e)){for(n=e.lengt
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 6e 65 77 20 44 61 74 65 2c 77 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 54 3d 30 2c 43 3d 30 2c 45 3d 61 65 28 29 2c 6b 3d 61 65 28 29 2c 53 3d 61 65 28 29 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 66 3d 21 30 29 2c 30 7d 2c 4e 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 41 3d 5b 5d 2c 6a 3d 41 2e 70 6f 70 2c 71 3d 41 2e 70 75 73 68 2c 4c 3d 41 2e 70 75 73 68 2c 48 3d 41 2e 73 6c 69 63 65 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 50 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: new Date,w=e.document,T=0,C=0,E=ae(),k=ae(),S=ae(),D=function(e,t){return e===t&&(f=!0),0},N={}.hasOwnProperty,A=[],j=A.pop,q=A.push,L=A.push,H=A.slice,O=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},P="checked|selected|async
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 2f 5e 68 5c 64 24 2f 69 2c 51 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 4a 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 4b 3d 2f 5b 2b 7e 5d 2f 2c 5a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 28 22 2b 4d 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 65 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 22 30 78 22 2b 74 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 72 21 3d 3d 72 7c 7c 6e 3f 74 3a 72 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 3e 3e 31 30 7c 35
                                                                                                                                                                                                                                                                                                                  Data Ascii: /^h\d$/i,Q=/^[^{]+\{\s*\[native \w/,J=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,K=/[+~]/,Z=new RegExp("\\\\([\\da-f]{1,6}"+M+"?|("+M+")|.)","ig"),ee=function(e,t,n){var r="0x"+t-65536;return r!==r||n?t:r<0?String.fromCharCode(r+65536):String.fromCharCode(r>>10|5
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 65 63 74 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 63 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 63 3d 63 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3a 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 63 3d 62 29 2c 73 3d 28 68 3d 61 28 65 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 73 2d 2d 29 68 5b 73 5d 3d 22 23 22 2b 63 2b 22 20 22 2b 76 65 28 68 5b 73 5d 29 3b 76 3d 68 2e 6a 6f 69 6e 28 22 2c 22 29 2c 6d 3d 4b 2e 74 65 73 74 28 65 29 26 26 67 65 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 74 7d 69 66 28 76 29 74 72 79 7b 72 65 74 75 72 6e 20 4c 2e 61 70 70 6c 79 28 72 2c 6d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 76 29 29 2c 72 7d 63 61 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: ect"!==t.nodeName.toLowerCase()){(c=t.getAttribute("id"))?c=c.replace(te,ne):t.setAttribute("id",c=b),s=(h=a(e)).length;while(s--)h[s]="#"+c+" "+ve(h[s]);v=h.join(","),m=K.test(e)&&ge(t.parentNode)||t}if(v)try{return L.apply(r,m.querySelectorAll(v)),r}cat
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 65 6e 67 74 68 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 6e 5b 69 3d 6f 5b 61 5d 5d 26 26 28 6e 5b 69 5d 3d 21 28 72 5b 69 5d 3d 6e 5b 69 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 6e 3d 6f 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 6f 3d 6f 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 21 74 26 26 22 48 54 4d 4c 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 7d 2c 70 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: ength,t),a=o.length;while(a--)n[i=o[a]]&&(n[i]=!(r[i]=n[i]))})})}function ge(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}n=oe.support={},o=oe.isXML=function(e){var t=e&&(e.ownerDocument||e).documentElement;return!!t&&"HTML"!==t.nodeName},p=
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 72 2e 66 69 6e 64 2e 54 41 47 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: tAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),r.find.TAG=n.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 79 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 6e 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 51 2e 74 65 73 74 28 6d 3d 68 2e 6d 61 74 63 68 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: e.querySelectorAll(":enabled").length&&y.push(":enabled",":disabled"),h.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&y.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),y.push(",.*:")})),(n.matchesSelector=Q.test(m=h.matche
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC1400INData Raw: 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 73 2e 75 6e 73 68 69 66 74 28 6e 29 3b 77 68 69 6c 65 28 61 5b 72 5d 3d 3d 3d 73 5b 72 5d 29 72 2b 2b 3b 72 65 74 75 72 6e 20 72 3f 63 65 28 61 5b 72 5d 2c 73 5b 72 5d 29 3a 61 5b 72 5d 3d 3d 3d 77 3f 2d 31 3a 73 5b 72 5d 3d 3d 3d 77 3f 31 3a 30 7d 2c 64 29 3a 64 7d 2c 6f 65 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 65 28 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 6f 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 3d 64 26 26 70 28 65 29 2c 74 3d 74 2e 72 65 70 6c 61 63 65 28 7a 2c 22 3d 27 24 31 27 5d 22 29 2c 6e 2e 6d 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ile(n=n.parentNode)s.unshift(n);while(a[r]===s[r])r++;return r?ce(a[r],s[r]):a[r]===w?-1:s[r]===w?1:0},d):d},oe.matches=function(e,t){return oe(e,null,null,t)},oe.matchesSelector=function(e,t){if((e.ownerDocument||e)!==d&&p(e),t=t.replace(z,"='$1']"),n.ma


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  48192.168.2.104976113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:33 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225033Z-16849878b78fmrkt2ukpvh9wh400000008cg0000000036q8
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:33 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  49192.168.2.104976513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:34 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225034Z-r197bdfb6b4g24ztpxkw4umce8000000012g00000000rqus
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  50192.168.2.104976813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:34 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 80264404-901e-002a-13ad-247a27000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225034Z-15b8d89586fcvr6p5956n5d0rc00000005g000000000999c
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  51192.168.2.104976613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:34 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225034Z-r197bdfb6b466qclztvgs64z1000000001400000000097g0
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  52192.168.2.104976713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:34 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225034Z-17c5cb586f6hp4zfqskwhb6z3000000001t0000000001dxv
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  53192.168.2.104976913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:34 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225034Z-16849878b785f8wh85a0w3ennn000000086g00000000swfk
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  54192.168.2.1049763103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC599OUTGET /media/bootstrap.min.js?version=2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 63240
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:38 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7386-f708"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC984INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                                                                                                                  Data Ascii: /*! * Bootstrap v4.5.3 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 20 69 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 28 74 5b 69 5d 3d 6e 5b 69 5d 29 7d 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2e 6f 6e 65 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 64 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 29 2c 74 29 2c 74 68 69 73 7d 76 61 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}function u(t){var e=this,n=!1;return o.default(this).one(d.TRANSITION_END,(function(){n=!0})),setTimeout((function(){n||d.triggerTransitionEnd(e)}),t),this}var
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 72 6f 76 69 64 65 64 20 74 79 70 65 20 22 27 2b 73 2b 27 22 20 62 75 74 20 65 78 70 65 63 74 65 64 20 74 79 70 65 20 22 27 2b 6f 2b 27 22 2e 27 29 7d 76 61 72 20 6c 7d 2c 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 53 68 61 64 6f 77 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 65 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: rovided type "'+s+'" but expected type "'+o+'".')}var l},findShadowRoot:function(t){if(!document.documentElement.attachShadow)return null;if("function"==typeof t.getRootNode){var e=t.getRootNode();return e instanceof ShadowRoot?e:null}return t instanceof
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 3d 6f 2e 64 65 66 61 75 6c 74 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 6c 65 72 74 22 29 5b 30 5d 29 2c 6e 7d 2c 65 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 22 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 22 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 6f 2e 64 65 66 61 75 6c 74 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2c 6f 2e 64 65 66 61 75 6c 74 28 74 29 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 29 7b 76 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: =o.default(t).closest(".alert")[0]),n},e._triggerCloseEvent=function(t){var e=o.default.Event("close.bs.alert");return o.default(t).trigger(e),e},e._removeElement=function(t){var e=this;if(o.default(t).removeClass("show"),o.default(t).hasClass("fade")){va
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 61 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 22 29 3b 61 26 26 6f 2e 64 65 66 61 75 6c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 74 26 26 28 22 63 68 65 63 6b 62 6f 78 22 21 3d 3d 69 2e 74 79 70 65 26 26 22 72 61 64 69 6f 22 21 3d 3d 69 2e 74 79 70 65 7c 7c 28 69 2e 63 68 65 63 6b 65 64 3d 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 68 69 73 2e 73 68 6f 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: ==i.type)if(i.checked&&this._element.classList.contains("active"))t=!1;else{var a=n.querySelector(".active");a&&o.default(a).removeClass("active")}t&&("checkbox"!==i.type&&"radio"!==i.type||(i.checked=!this._element.classList.contains("active")),this.shou
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 28 65 29 2c 22 74 6f 67 67 6c 65 22 2c 22 49 4e 50 55 54 22 3d 3d 3d 6e 2e 74 61 67 4e 61 6d 65 29 7d 7d 29 29 2e 6f 6e 28 22 66 6f 63 75 73 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 20 62 6c 75 72 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 64 65 66 61 75 6c 74 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 3b 6f 2e 64 65 66 61 75 6c 74 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 66 6f 63 75 73 22 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 29 2c 6f 2e 64 65 66 61 75 6c 74 28 77 69 6e 64
                                                                                                                                                                                                                                                                                                                  Data Ascii: (e),"toggle","INPUT"===n.tagName)}})).on("focus.bs.button.data-api blur.bs.button.data-api",'[data-toggle^="button"]',(function(t){var e=o.default(t.target).closest(".btn")[0];o.default(e).toggleClass("focus",/^focus(in)?$/.test(t.type))})),o.default(wind
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 22 29 2c 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72 74 65 64 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 30 2c 74 68 69 73 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 3d 42 6f 6f 6c 65 61 6e 28 77 69 6e 64 6f 77 2e 50 6f 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: =0,this._config=this._getConfig(e),this._element=t,this._indicatorsElement=this._element.querySelector(".carousel-indicators"),this._touchSupported="ontouchstart"in document.documentElement||navigator.maxTouchPoints>0,this._pointerEvent=Boolean(window.Poi
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 76 6f 69 64 20 74 68 69 73 2e 63 79 63 6c 65 28 29 3b 76 61 72 20 69 3d 74 3e 6e 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 3b 74 68 69 73 2e 5f 73 6c 69 64 65 28 69 2c 74 68 69 73 2e 5f 69 74 65 6d 73 5b 74 5d 29 7d 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 5f 29 2c 6f 2e 64 65 66 61 75 6c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: void this.cycle();var i=t>n?"next":"prev";this._slide(i,this._items[t])}},e.dispose=function(){o.default(this._element).off(_),o.default.removeData(this._element,"bs.carousel"),this._items=null,this._config=null,this._element=null,this._interval=null,this
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 2c 74 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 74 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 79 63 6c 65 28 65 29 7d 29 2c 35 30 30 2b 74 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 3b 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 20 69 6d 67 22 29 29 2e 6f 6e 28 22 64 72 61 67 73 74 61 72 74 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,t.touchTimeout&&clearTimeout(t.touchTimeout),t.touchTimeout=setTimeout((function(e){return t.cycle(e)}),500+t._config.interval))};o.default(this._element.querySelectorAll(".carousel-item img")).on("dragstart.bs.carousel",(function(t){return t.preventDefa
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 25 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 73 3f 74 68 69 73 2e 5f 69 74 65 6d 73 5b 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 5d 3a 74 68 69 73 2e 5f 69 74 65 6d 73 5b 73 5d 7d 2c 65 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 2c 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 2c 61 3d 6f 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 22 73 6c 69 64 65 2e 62 73 2e 63 61 72 6f 75 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: %this._items.length;return-1===s?this._items[this._items.length-1]:this._items[s]},e._triggerSlideEvent=function(t,e){var n=this._getItemIndex(t),i=this._getItemIndex(this._element.querySelector(".active.carousel-item")),a=o.default.Event("slide.bs.carous


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  55192.168.2.1049762103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC596OUTGET /media/popper.min.js?version=2.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 20337
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:39 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7387-4f71"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC984INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 38 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: /* Copyright (C) Federico Zivolo 2018 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 6e 67 29 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 76 61 72 20 69 3d 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 69 26 26 27 42 4f 44 59 27 21 3d 3d 69 26 26 27 48 54 4d 4c 27 21 3d 3d 69 3f 2d 31 21 3d 3d 5b 27 54 44 27 2c 27 54 41 42 4c 45 27 5d 2e 69 6e 64 65 78 4f 66 28 6e 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 27 73 74 61 74 69 63 27 3d 3d 3d 74 28 6e 2c 27 70 6f 73 69 74 69 6f 6e 27 29 3f 70 28 6e 29 3a 6e 3a 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 27 42 4f 44 59 27 21 3d 3d 74 26 26 28 27
                                                                                                                                                                                                                                                                                                                  Data Ascii: ng).offsetParent;var i=n&&n.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(n.nodeName)&&'static'===t(n,'position')?p(n):n:e?e.ownerDocument.documentElement:document.documentElement}function s(e){var t=e.nodeName;return'BODY'!==t&&('
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 5b 27 6f 66 66 73 65 74 27 2b 65 5d 2b 6e 5b 27 6d 61 72 67 69 6e 27 2b 28 27 48 65 69 67 68 74 27 3d 3d 3d 65 3f 27 54 6f 70 27 3a 27 4c 65 66 74 27 29 5d 2b 6e 5b 27 6d 61 72 67 69 6e 27 2b 28 27 48 65 69 67 68 74 27 3d 3d 3d 65 3f 27 42 6f 74 74 6f 6d 27 3a 27 52 69 67 68 74 27 29 5d 3a 30 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 72 28 31 30 29 26 26 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 3b 72 65 74 75 72 6e 7b 68 65 69 67 68 74 3a 68 28 27 48 65 69 67 68 74 27 2c 65 2c 74 2c 6f 29 2c 77 69 64 74 68 3a 68 28 27 57 69 64 74 68 27 2c 65 2c 74 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67
                                                                                                                                                                                                                                                                                                                  Data Ascii: ['offset'+e]+n['margin'+('Height'===e?'Top':'Left')]+n['margin'+('Height'===e?'Bottom':'Right')]:0)}function c(){var e=document.body,t=document.documentElement,o=r(10)&&getComputedStyle(t);return{height:h('Height',e,t,o),width:h('Width',e,t,o)}}function g
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6f 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 3d 62 28 65 2c 6f 29 2c 69 3d 24 28 6f 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 30 29 2c 72 3d 24 28 6f 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 30 29 2c 70 3d 74 3f 30 3a 6c 28 6f 29 2c 73 3d 74 3f 30 3a 6c 28 6f 2c 27 6c 65 66 74 27 29 2c 64 3d 7b 74 6f 70 3a 70 2d 6e 2e 74 6f 70 2b 6e 2e 6d 61 72 67 69 6e 54 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: function y(e){var t=1<arguments.length&&void 0!==arguments[1]&&arguments[1],o=e.ownerDocument.documentElement,n=b(e,o),i=$(o.clientWidth,window.innerWidth||0),r=$(o.clientHeight,window.innerHeight||0),p=t?0:l(o),s=t?0:l(o,'left'),d={top:p-n.top+n.marginTo
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 78 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 6e 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: :p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return le({key:e},s[e],{area:x(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,n=e.height;return t>=o.
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 69 6f 6e 27 5d 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 6e 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 6e 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 67 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 67 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 6e 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29
                                                                                                                                                                                                                                                                                                                  Data Ascii: ion']&&console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var n=t['function']||t.fn;t.enabled&&e(n)&&(o.offsets.popper=g(o.offsets.popper),o.offsets.reference=g(o.offsets.reference),o=n(o,t))}),o}function k(){if(!this.state.isDestroyed)
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 72 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 72 69 67 68 74 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 62 6f 74 74 6f 6d 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 77 69 6c 6c 43 68 61 6e 67 65 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 5b 42 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 5d 3d 27 27 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: r.style.left='',this.popper.style.right='',this.popper.style.bottom='',this.popper.style.willChange='',this.popper.style[B('transform')]=''),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}fu
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 6e 3d 74 5b 6f 5d 3b 21 31 3d 3d 3d 6e 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6f 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 2c 74 5b 6f 5d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3d 44 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 69 3d 21 21 6e 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 6e 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 69 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: .forEach(function(o){var n=t[o];!1===n?e.removeAttribute(o):e.setAttribute(o,t[o])})}function q(e,t,o){var n=D(e,function(e){var o=e.name;return o===t}),i=!!n&&e.some(function(e){return e.name===o&&e.enabled&&e.order<n.order});if(!i){var r='`'+t+'`';conso
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 73 2b 31 29 29 5d 3b 72 65 74 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 69 3d 28 31 3d 3d 3d 6e 3f 21 72 3a 72 29 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 70 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: s+1))];return a=a.map(function(e,n){var i=(1===n?!r:r)?'height':'width',p=!1;return e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC1400INData Raw: 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6f 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 27 76 61 6c 75 65 27 69 6e 20 6f 26 26 28 6f 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2e 6b 65 79 2c 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 6e 26 26 65 28 74 2c 6e 29 2c 74 7d 7d 28 29 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30
                                                                                                                                                                                                                                                                                                                  Data Ascii: merable||!1,o.configurable=!0,'value'in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}return function(t,o,n){return o&&e(t.prototype,o),n&&e(t,n),t}}(),ae=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  56192.168.2.1049764103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:34 UTC592OUTGET /media/header.js?version=2.9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:38 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7386-0"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  57192.168.2.104977213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225035Z-16849878b78c5zx4gw8tcga1b4000000086g00000000gx6n
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  58192.168.2.104977113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225035Z-16849878b785f8wh85a0w3ennn000000088g00000000hv8z
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  59192.168.2.104977013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225035Z-16849878b78gvgmlcfru6nuc54000000089000000000g0at
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  60192.168.2.104977313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225035Z-15b8d89586fbt6nf34bm5uw08n00000003f000000000dbk0
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  61192.168.2.104977413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:35 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225035Z-16849878b78jfqwd1dsrhqg3aw00000008f000000000aas3
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  62192.168.2.104977713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e2c56d39-d01e-0066-36df-25ea17000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225036Z-15b8d89586fs9clcgrr6f2d6vg00000002e0000000000q1p
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  63192.168.2.104977813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225036Z-15b8d89586fwzdd8urmg0p1ebs0000000a0g00000000757w
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  64192.168.2.104977913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225036Z-16849878b78nx5sne3fztmu6xc00000000ng00000000dbqz
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  65192.168.2.1049781172.217.16.2004436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC544OUTGET /gtag/js?id=G-XMWZYM87V8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: googletagmanager.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1001INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Cache-Control
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Expires: Thu, 24 Oct 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=900
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:838:0
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:838:0"}],}
                                                                                                                                                                                                                                                                                                                  Server: Google Tag Manager
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC377INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 31 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 30 7d 5d 2c 0a 20 20 22 74 61 67 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 6f 67 74 5f 31 70 5f 64 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved. (function(){var data = {"resource": { "version":"1", "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}], "tags":[{"function":"__ogt_1p_da
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1378INData Raw: 22 76 74 70 5f 69 73 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 74 70 5f 63 69 74 79 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 6d 61 6e 75 61 6c 45 6d 61 69 6c 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 66 69 72 73 74 4e 61 6d 65 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 63 6f 75 6e 74 72 79 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 63 69 74 79 56 61 6c 75 65 22 3a 22 22 2c 22 76 74 70 5f 65 6d 61 69 6c 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 72 65 67 69 6f 6e 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 61 75 74 6f 45 6d 61 69 6c 45 6e 61 62 6c 65 64 22 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: "vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1378INData Raw: 6e 61 74 69 6f 6e 49 64 22 3a 22 47 2d 58 4d 57 5a 59 4d 38 37 56 38 22 2c 22 74 61 67 5f 69 64 22 3a 31 34 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 63 64 5f 65 6d 5f 66 6f 72 6d 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 37 2c 22 76 74 70 5f 69 6e 63 6c 75 64 65 50 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 76 74 70 5f 69 6e 73 74 61 6e 63 65 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 22 3a 22 47 2d 58 4d 57 5a 59 4d 38 37 56 38 22 2c 22 74 61 67 5f 69 64 22 3a 31 33 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 63 64 5f 65 6d 5f 6f 75 74 62 6f 75 6e 64 5f 63 6c 69 63 6b 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 36 2c 22 76 74 70 5f 69 6e 63 6c 75 64 65 50 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 76 74 70 5f 69 6e 73 74 61 6e 63 65 44 65 73 74 69 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: nationId":"G-XMWZYM87V8","tag_id":14},{"function":"__ccd_em_form","priority":7,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-XMWZYM87V8","tag_id":13},{"function":"__ccd_em_outbound_click","priority":6,"vtp_includeParams":true,"vtp_instanceDestin
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1378INData Raw: 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 67 74 6d 2e 6a 73 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 67 74 6d 2e 69 6e 69 74 22 7d 5d 2c 0a 20 20 22 72 75 6c 65 73 22 3a 5b 5b 5b 22 69 66 22 2c 30 5d 2c 5b 22 61 64 64 22 2c 31 32 5d 5d 2c 5b 5b 22 69 66 22 2c 31 5d 2c 5b 22 61 64 64 22 2c 30 2c 31 33 2c 31 31 2c 31 30 2c 39 2c 38 2c 37 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 5d 5d 5d 0a 7d 2c 0a 22 72 75 6e 74 69 6d 65 22 3a 5b 20 5b 35 30 2c 22 5f 5f 63 22 2c 5b 34 36 2c 22 61 22 5d 2c 5b 33 36 2c 5b 31 37 2c 5b 31 35 2c 22 61 22 5d 2c 22 76 61 6c 75 65 22 5d 5d 5d 0a 20 2c 5b 35 30 2c 22 5f 5f 63 63 64 5f 63 6f 6e 76
                                                                                                                                                                                                                                                                                                                  Data Ascii: "arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"}], "rules":[[["if",0],["add",12]],[["if",1],["add",0,13,11,10,9,8,7,6,5,4,3,2,1]]]},"runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]] ,[50,"__ccd_conv
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1378INData Raw: 35 2c 22 67 22 5d 2c 74 72 75 65 5d 5d 2c 5b 34 5d 5d 5d 5d 5d 5d 5d 2c 5b 32 32 2c 5b 32 2c 5b 31 35 2c 22 6e 22 5d 2c 22 67 65 74 4d 65 74 61 64 61 74 61 22 2c 5b 37 2c 5b 31 35 2c 22 68 22 5d 5d 5d 2c 5b 34 36 2c 5b 32 32 2c 5b 32 38 2c 5b 31 35 2c 22 6d 22 5d 5d 2c 5b 34 36 2c 5b 35 33 2c 5b 35 32 2c 22 70 22 2c 5b 22 62 22 2c 5b 31 35 2c 22 6e 22 5d 2c 5b 38 2c 22 6f 6d 69 74 48 69 74 44 61 74 61 22 2c 74 72 75 65 2c 22 6f 6d 69 74 4d 65 74 61 64 61 74 61 22 2c 74 72 75 65 5d 5d 5d 2c 5b 32 2c 5b 31 35 2c 22 70 22 5d 2c 22 73 65 74 45 76 65 6e 74 4e 61 6d 65 22 2c 5b 37 2c 5b 31 35 2c 22 6b 22 5d 5d 5d 2c 5b 33 2c 22 6d 22 2c 5b 38 2c 22 70 72 65 48 69 74 22 2c 5b 31 35 2c 22 70 22 5d 5d 5d 5d 5d 5d 2c 5b 36 35 2c 22 70 22 2c 5b 31 37 2c 5b 31 35 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: 5,"g"],true]],[4]]]]]]],[22,[2,[15,"n"],"getMetadata",[7,[15,"h"]]],[46,[22,[28,[15,"m"]],[46,[53,[52,"p",["b",[15,"n"],[8,"omitHitData",true,"omitMetadata",true]]],[2,[15,"p"],"setEventName",[7,[15,"k"]]],[3,"m",[8,"preHit",[15,"p"]]]]]],[65,"p",[17,[15,
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1378INData Raw: 35 32 2c 22 63 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 69 6e 74 65 72 6e 61 6c 2e 67 65 74 50 72 6f 64 75 63 74 53 65 74 74 69 6e 67 73 50 61 72 61 6d 65 74 65 72 22 5d 5d 2c 5b 35 32 2c 22 64 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 74 65 6d 70 6c 61 74 65 53 74 6f 72 61 67 65 22 5d 5d 2c 5b 35 32 2c 22 65 22 2c 5b 31 35 2c 22 5f 5f 6d 6f 64 75 6c 65 5f 63 63 64 45 6d 44 6f 77 6e 6c 6f 61 64 41 63 74 69 76 69 74 79 22 5d 5d 2c 5b 35 32 2c 22 66 22 2c 22 73 70 65 63 75 6c 61 74 69 76 65 22 5d 2c 5b 35 32 2c 22 67 22 2c 22 61 65 5f 62 6c 6f 63 6b 5f 64 6f 77 6e 6c 6f 61 64 73 22 5d 2c 5b 35 32 2c 22 68 22 2c 22 66 69 6c 65 5f 64 6f 77 6e 6c 6f 61 64 22 5d 2c 5b 35 32 2c 22 69 22 2c 22 69 73 52 65 67 69 73 74 65 72 65 64 22 5d 2c 5b 35 32 2c 22 6a 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: 52,"c",["require","internal.getProductSettingsParameter"]],[52,"d",["require","templateStorage"]],[52,"e",[15,"__module_ccdEmDownloadActivity"]],[52,"f","speculative"],[52,"g","ae_block_downloads"],[52,"h","file_download"],[52,"i","isRegistered"],[52,"j",
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1378INData Raw: 73 22 2c 5b 31 35 2c 22 62 62 22 5d 5d 5d 2c 5b 32 32 2c 5b 32 38 2c 5b 22 72 22 2c 5b 31 35 2c 22 62 63 22 5d 5d 5d 2c 5b 34 36 2c 5b 33 36 5d 5d 5d 2c 5b 35 32 2c 22 62 64 22 2c 5b 38 2c 22 6c 69 6e 6b 5f 69 64 22 2c 5b 31 36 2c 5b 31 35 2c 22 78 22 5d 2c 22 67 74 6d 2e 65 6c 65 6d 65 6e 74 49 64 22 5d 2c 22 6c 69 6e 6b 5f 75 72 6c 22 2c 5b 22 75 22 2c 5b 31 35 2c 22 62 62 22 5d 5d 2c 22 6c 69 6e 6b 5f 74 65 78 74 22 2c 5b 31 36 2c 5b 31 35 2c 22 78 22 5d 2c 22 67 74 6d 2e 65 6c 65 6d 65 6e 74 54 65 78 74 22 5d 2c 22 66 69 6c 65 5f 6e 61 6d 65 22 2c 5b 22 74 22 2c 5b 31 35 2c 22 62 62 22 5d 5d 2c 22 66 69 6c 65 5f 65 78 74 65 6e 73 69 6f 6e 22 2c 5b 31 35 2c 22 62 63 22 5d 5d 5d 2c 5b 22 77 22 2c 5b 31 35 2c 22 7a 22 5d 5d 2c 5b 22 70 22 2c 5b 22 6e 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: s",[15,"bb"]]],[22,[28,["r",[15,"bc"]]],[46,[36]]],[52,"bd",[8,"link_id",[16,[15,"x"],"gtm.elementId"],"link_url",["u",[15,"bb"]],"link_text",[16,[15,"x"],"gtm.elementText"],"file_name",["t",[15,"bb"]],"file_extension",[15,"bc"]]],["w",[15,"z"]],["p",["n"
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1378INData Raw: 65 6d 70 6c 61 74 65 53 74 6f 72 61 67 65 22 5d 5d 2c 5b 35 32 2c 22 65 22 2c 5b 31 35 2c 22 5f 5f 6d 6f 64 75 6c 65 5f 63 63 64 45 6d 46 6f 72 6d 41 63 74 69 76 69 74 79 22 5d 5d 2c 5b 35 32 2c 22 66 22 2c 22 73 70 65 63 75 6c 61 74 69 76 65 22 5d 2c 5b 35 32 2c 22 67 22 2c 22 61 65 5f 62 6c 6f 63 6b 5f 66 6f 72 6d 22 5d 2c 5b 35 32 2c 22 68 22 2c 22 66 6f 72 6d 5f 73 75 62 6d 69 74 22 5d 2c 5b 35 32 2c 22 69 22 2c 22 66 6f 72 6d 5f 73 74 61 72 74 22 5d 2c 5b 35 32 2c 22 6a 22 2c 22 69 73 52 65 67 69 73 74 65 72 65 64 22 5d 2c 5b 35 32 2c 22 6b 22 2c 22 65 6d 5f 65 76 65 6e 74 22 5d 2c 5b 35 32 2c 22 6c 22 2c 22 65 76 65 6e 74 4d 65 74 61 64 61 74 61 22 5d 2c 5b 35 32 2c 22 6d 22 2c 22 66 6f 72 6d 5f 65 76 65 6e 74 5f 63 61 6e 63 65 6c 65 64 22 5d 2c 5b
                                                                                                                                                                                                                                                                                                                  Data Ascii: emplateStorage"]],[52,"e",[15,"__module_ccdEmFormActivity"]],[52,"f","speculative"],[52,"g","ae_block_form"],[52,"h","form_submit"],[52,"i","form_start"],[52,"j","isRegistered"],[52,"k","em_event"],[52,"l","eventMetadata"],[52,"m","form_event_canceled"],[
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC1378INData Raw: 2e 69 6e 74 65 72 61 63 74 65 64 46 6f 72 6d 46 69 65 6c 64 4e 61 6d 65 22 5d 2c 22 66 69 72 73 74 5f 66 69 65 6c 64 5f 74 79 70 65 22 2c 5b 31 36 2c 5b 31 35 2c 22 62 61 22 5d 2c 22 67 74 6d 2e 69 6e 74 65 72 61 63 74 65 64 46 6f 72 6d 46 69 65 6c 64 54 79 70 65 22 5d 2c 22 66 69 72 73 74 5f 66 69 65 6c 64 5f 70 6f 73 69 74 69 6f 6e 22 2c 5b 31 36 2c 5b 31 35 2c 22 62 61 22 5d 2c 22 67 74 6d 2e 69 6e 74 65 72 61 63 74 65 64 46 6f 72 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 22 5d 5d 5d 2c 5b 35 32 2c 22 62 65 22 2c 5b 38 2c 22 65 76 65 6e 74 49 64 22 2c 5b 31 37 2c 5b 31 35 2c 22 61 22 5d 2c 22 67 74 6d 45 76 65 6e 74 49 64 22 5d 5d 5d 2c 5b 22 74 22 2c 5b 31 35 2c 22 62 65 22 5d 5d 2c 5b 22 75 22 2c 5b 31 35 2c 22 62 65 22 5d 2c 5b 31 35 2c 22 62 61 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: .interactedFormFieldName"],"first_field_type",[16,[15,"ba"],"gtm.interactedFormFieldType"],"first_field_position",[16,[15,"ba"],"gtm.interactedFormFieldPosition"]]],[52,"be",[8,"eventId",[17,[15,"a"],"gtmEventId"]]],["t",[15,"be"]],["u",[15,"be"],[15,"ba"
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC1378INData Raw: 6d 2e 66 6f 72 6d 53 75 62 6d 69 74 22 2c 5b 31 35 2c 22 7a 22 5d 2c 5b 31 35 2c 22 62 65 22 5d 5d 5d 5d 2c 5b 34 36 2c 5b 22 70 22 2c 5b 31 35 2c 22 78 22 5d 5d 2c 5b 22 71 22 2c 5b 31 35 2c 22 7a 22 5d 2c 5b 38 2c 22 77 61 69 74 46 6f 72 43 61 6c 6c 62 61 63 6b 73 22 2c 66 61 6c 73 65 2c 22 63 68 65 63 6b 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 32 38 2c 5b 31 35 2c 22 6f 22 5d 5d 5d 5d 5d 5d 2c 5b 32 2c 5b 31 35 2c 22 61 22 5d 2c 22 67 74 6d 4f 6e 53 75 63 63 65 73 73 22 2c 5b 37 5d 5d 5d 0a 20 2c 5b 35 30 2c 22 5f 5f 63 63 64 5f 65 6d 5f 6f 75 74 62 6f 75 6e 64 5f 63 6c 69 63 6b 22 2c 5b 34 36 2c 22 61 22 5d 2c 5b 35 30 2c 22 73 22 2c 5b 34 36 2c 22 79 22 5d 2c 5b 32 32 2c 5b 32 38 2c 5b 31 35 2c 22 79 22 5d 5d 2c 5b 34 36 2c 5b 33 36 2c 5b 34 34 5d 5d
                                                                                                                                                                                                                                                                                                                  Data Ascii: m.formSubmit",[15,"z"],[15,"be"]]]],[46,["p",[15,"x"]],["q",[15,"z"],[8,"waitForCallbacks",false,"checkValidation",[28,[15,"o"]]]]]],[2,[15,"a"],"gtmOnSuccess",[7]]] ,[50,"__ccd_em_outbound_click",[46,"a"],[50,"s",[46,"y"],[22,[28,[15,"y"]],[46,[36,[44]]


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  66192.168.2.1049776103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC641OUTGET /media/header.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                                  Content-Length: 5511
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:39 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7387-1587"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC1021INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 52 08 06 00 00 00 f0 ce 8e ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 15 14 49 44 41 54 78 da ec 5d c1 6e e3 3c 92 66 1a 39 2e 60 f7 0b b4 fd 5f 1a 73 b3 fb 01 16 51 3f 41 d4 4f 10 e5 09 e2 9c f6 32 40 14 ec 03 c4 7d 9b 5b 14 60 ee ed 00 7b 8f b2 3b f7 b1 af ff 65 e4 ff be f8 6d 60 ee ff 58 ae a2 59 2c 15 29 ca 71 9c f4 2e 09 b8 3b 96 29 b1 58 fc 58 ac 2a b1 8a 27 7f fc f1 87 8a 25 96 9f bd 7c 88 2c 88 25 02 39 96 58 22 90 63 89 25 02 39 96 58 de 19 90 3f 7d 1e 6f 3e f9 e6 33 8c c3 71 30 9e 4e 36 9f 34 02 f9 98 20 56 aa dc 7c 6e 36 9f 2c 22 f0 20 3c
                                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRRpHYstEXtSoftwareAdobe ImageReadyqe<IDATx]n<f9.`_sQ?AO2@}[`{;em`XY,)q.;)XX*'%|,%9X"c%9X?}o>3q0N64 V|n6," <
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC1400INData Raw: b6 03 b3 21 d4 a7 53 5f 06 30 a8 ee d4 3f d8 d5 ae 46 0b ed fc 17 c2 cc cc a3 d7 e9 09 3a da 4a ff df 7e 1d 32 3e 84 19 bd 20 11 ff ee f8 15 68 91 fb 28 d1 ab 5f f5 f7 1c 75 6d 5f 7d bd 17 03 5e 63 c3 e4 ff ed d7 24 00 8c bf 3b c7 d4 7f 5f db 58 db 3c fb f4 b9 22 c2 cd 36 c0 3f 7d 5e 91 3e 7e a5 d2 fc 58 7e e4 1c 67 92 42 b5 65 e4 00 86 da d5 69 37 f8 12 81 19 15 03 4a 2a ea bc 46 45 68 ea 75 00 9e fb 96 fe 8c 1c fa 6b 17 a3 97 1b 9b df 89 fe 99 a0 94 4c 2c 43 d3 56 31 86 db 3a 06 2c bd 16 fb 60 86 ea 1c 37 4e cf 02 68 95 26 66 19 38 ee 21 fc a0 75 06 1e 3b ac c7 c6 bf 3c 84 b1 e7 9a f9 d7 ca 7e 45 6a 08 05 90 5c 30 00 7f c4 d9 78 c9 08 9e 74 04 c2 4c 90 76 37 c2 47 0f 7e a8 ba b2 d8 4a 1f db 40 39 44 19 3b e9 37 00 1e 3b 7e a7 bf 65 82 0b ec 1b f2 73 cd
                                                                                                                                                                                                                                                                                                                  Data Ascii: !S_0?F:J~2> h(_um_}^c$;_X<"6?}^>~X~gBei7J*FEhukL,CV1:,`7Nh&f8!u;<~Ej\0xtLv7G~J@9D;7;~es
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC1400INData Raw: ad 44 b5 a7 65 18 21 90 34 ef e6 1e da f4 18 1d fa f8 86 2c a0 ce 4c 99 5d 7e 6d 59 97 5a 75 e4 99 0a 0b 0c 1c 29 ba cd 30 2c 94 5e 97 7b 12 7d 31 09 6a cb 66 6c a6 c2 c2 7d ae 48 3b 21 8c ec 59 f5 00 24 a1 3a 5d c1 fe ee 05 f6 2b 7b 61 5b 49 e0 3d 7a d2 4c 03 69 3b 5c 0a 5d 98 3c a3 40 fe 3f 39 26 73 12 0e 64 60 ea 40 58 da 6b 91 ff 4d 35 b7 36 9e a3 f4 71 01 52 6f cd 94 b6 fd a5 38 78 bd 86 4a 20 6f cb 1c 7b 3a f5 a8 20 af d8 2f 42 5b 29 91 80 fc 9e 6b 4f fd d0 49 66 24 7a dd 1f 39 82 fc 19 f9 70 29 f4 6b e2 68 6b 8d f7 3d 0b 7c 1f 90 89 dd 6f a8 11 e6 be 67 ec e7 37 4c fa d2 57 52 0a 2e a8 b3 16 da 18 1e 08 ca 63 7c fe 17 b5 7f 5a 05 27 2d a7 01 d6 e1 d2 ca 44 03 3b 92 7e 17 96 8c 89 6a 86 f0 d0 0c 32 33 d5 cc 9a 99 a2 f4 d7 a1 fb b6 8e 0a 21 3b ae 25
                                                                                                                                                                                                                                                                                                                  Data Ascii: De!4,L]~mYZu)0,^{}1jfl}H;!Y$:]+{a[I=zLi;\]<@?9&sd`@XkM56qRo8xJ o{: /B[)kOIf$z9p)khk=|og7LWR.c|Z'-D;~j23!;%
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC1400INData Raw: 83 8e 2d 06 75 6d 85 20 ae 3c fd 59 ab fd 12 7c 7b e9 f8 20 1a 41 e1 29 fa d7 0e 7d 54 4a bb bf 10 9f 0b 33 3e d4 52 cf 08 8d 59 07 1a 27 2c dd 54 5b f9 2e 80 38 51 f2 51 62 6d 7a a1 24 75 93 16 10 27 ad 20 36 06 65 e8 5b b1 49 c0 8b 15 d9 33 11 a6 62 c0 49 4b ed 86 5e 0f c7 64 cd a4 b2 36 a6 97 0e 6f 52 d1 c5 fd 66 fc c4 60 64 f8 ac f4 45 eb 80 34 eb ae 1c ed 65 0a 72 86 f9 c0 f8 8d 65 63 9f 75 a0 71 45 3c 2a 97 2d f7 dc 3a c0 d9 cc ed 1c 36 99 56 42 3f e6 1d ee d1 6d 4d 3c 40 7b 0c e0 9d 76 f1 55 2a 3c 71 61 97 64 92 5d 4a 8f 49 e5 33 ec 9f 7e 21 32 f6 b8 1a 03 55 8b a6 64 d5 51 0a e6 80 41 58 3e da a2 29 52 42 5c 1e 18 d5 30 54 e6 4c 3c 6d 75 97 2a 2c aa 24 21 06 9b 9f 46 63 b0 26 ca 1c 45 ac db a9 5a 96 cf 14 9f 9d 07 0d 99 c9 d7 ac 94 eb 1c 69 f9 be
                                                                                                                                                                                                                                                                                                                  Data Ascii: -um <Y|{ A)}TJ3>RY',T[.8QQbmz$u' 6e[I3bIK^d6oRf`dE4erecuqE<*-:6VB?mM<@{vU*<qad]JI3~!2UdQAX>)RB\0TL<mu*,$!Fc&EZi
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC290INData Raw: ff 97 fc ae fb 71 46 54 89 f2 40 80 4e 95 09 4d a2 67 e6 15 ef 0d c8 95 20 89 e6 3b b0 49 f5 00 1c 52 0c 99 49 de 01 6e 38 97 9e f8 4c 74 e1 39 f3 47 e6 0e f5 e3 3b 0e 4e a5 4c 50 63 45 e8 2a 08 90 d7 ec 1a bf 47 d2 0d 69 80 ad 4d 13 80 3b 51 72 00 e8 33 d2 35 51 72 1a a8 35 59 fa 1f 1c c6 74 41 fa 52 29 93 96 2c 71 e8 b0 75 9b ff e3 f8 9d 26 82 9c b1 fe 50 3e cc 85 df 5c 05 56 18 f0 58 a4 6a cf 0d 3f af eb 7e d3 4b 1a 97 8e b5 54 68 46 18 4b f5 74 4c 58 e5 78 3d 3c 24 6e 33 1d 46 3e 0f 7c 6e aa a4 93 9b 4c be b6 15 fe dd 17 7e 1f 0a 99 23 fb 96 15 0e 74 69 bf ac 1d f3 26 f5 df f6 ab ab 86 df d4 7e ed 3f df e9 b2 36 6d 76 0c 5d f3 7e 25 1c 9a d3 d6 66 42 fc c8 25 eb c7 58 e0 83 f2 d6 91 31 32 c1 09 f6 26 92 38 0c c8 b1 c4 f2 93 94 b8 1f 39 96 08 e4 58 62
                                                                                                                                                                                                                                                                                                                  Data Ascii: qFT@NMg ;IRIn8Lt9G;NLPcE*GiM;Qr35Qr5YtAR),qu&P>\VXj?~KThFKtLXx=<$n3F>|nL~#ti&~?6mv]~%fB%X12&89Xb


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  67192.168.2.1049775103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:36 UTC592OUTGET /media/footer.js?version=3.9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 248
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:38 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7386-f8"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC248INData Raw: 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0d 0a 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0d 0a 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0d 0a 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 47 4f 4f 47 4c 45 5f 41 4e 41 4c 59 54 49 43 53 5f 49 44 29 3b 0d 0a 28 61 64 73 62 79 67 6f 6f 67 6c 65 20 3d 20 77 69 6e 64 6f 77 2e 61 64 73 62 79 67 6f 6f 67 6c 65 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 7b 7d 29 3b
                                                                                                                                                                                                                                                                                                                  Data Ascii: ////////////////////////////////////////////window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}gtag('js', new Date());gtag('config', GOOGLE_ANALYTICS_ID);(adsbygoogle = window.adsbygoogle || []).push({});


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  68192.168.2.104978513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225037Z-16849878b784cpcc2dr9ch74ng00000008dg00000000efkw
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  69192.168.2.104978413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225037Z-16849878b786vsxz21496wc2qn00000008a000000000v5mx
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  70192.168.2.104978613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225037Z-16849878b785dznd7xpawq9gcn000000014g000000003hz1
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  71192.168.2.104978713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225037Z-16849878b78jfqwd1dsrhqg3aw00000008eg00000000ct0n
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  72192.168.2.104978813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225037Z-16849878b784cpcc2dr9ch74ng00000008ag00000000u1w0
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  73192.168.2.1049783103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC667OUTGET /fonts/glyphicons-halflings-regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  Origin: https://thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/media/glyphicons.css?version=2.1
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                  Content-Length: 18028
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:38 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7386-466c"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1009INData Raw: 77 4f 46 32 00 01 00 00 00 00 46 6c 00 0f 00 00 00 00 b1 5c 00 00 46 09 00 01 02 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 8c 72 08 04 11 08 0a 82 a9 24 81 e5 65 01 36 02 24 03 86 74 0b 84 30 00 04 20 05 87 22 07 95 51 3f 77 65 62 66 06 1b 65 8c 35 ec 98 8f 80 f3 40 a0 c2 3f fe be 08 0a da f6 88 20 1b ac 74 f6 ff 9f 94 a0 86 8c c1 93 c7 d8 dc 2c 33 2b 0f 32 71 0d cb 46 16 ae 59 4f 1b ec 04 26 3e b1 e9 b1 62 d2 6d a4 35 81 5a 8e e6 48 24 b1 aa 59 8a 19 9c bd 7b ec 48 09 6a 64 86 0b d5 89 0c fc b2 25 f7 b9 d9 a7 7f 79 22 a7 04 03 f7 f6 d7 2b 8d 40 b9 8c 5d bd ab 65 9f fb 7b fa d2 fb 76 90 a0 4e 63 8b 29 0e bb 6e f9 93 c9 3f 7e 3f e8 90 a4 68 f2 00 ff 9e 5f e7 26 69 1f c6 ca c8 1d d1 9d 05 c1 a4 8b 3f ba
                                                                                                                                                                                                                                                                                                                  Data Ascii: wOF2Fl\FM?FFTM `r$e6$t0 "Q?webfe5@? t,3+2qFYO&>bm5ZH$Y{Hjd%y"+@]e{vNc)n?~?h_&i?
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 4d 7c 8c 41 8a 11 e5 75 61 7c d0 61 88 92 7f ec 8e d5 de cb 85 d5 9d 25 00 0a 7f 6c 4b 47 a2 50 ed 2c 17 4e 75 14 e6 dc d4 6b fe 63 ef 38 6d 58 40 da d3 64 ff 17 cc 98 3f 7f f1 fc da f3 a2 e7 59 d3 26 cf fe 7b ea f6 94 f8 b3 c7 cf 0e 3f db 50 dc 28 ae 14 47 8a 5d b6 bf cf c6 e4 af e4 4f e4 8f e4 b7 e4 d7 e4 97 e4 06 72 2d b9 92 5c 4c 46 c9 08 39 97 2c 26 a7 93 79 e4 38 72 ac fb b4 fb 33 f7 1f dc 9f b8 3f 70 bf ef 3e ea 7e db fd ba fb 15 73 e8 e4 ff 05 8b 9e 12 d0 10 a2 d3 44 c7 08 a4 7a f3 31 fa a1 3f 12 5c 55 35 16 71 3d ad d9 74 d1 7a d4 92 0e 86 26 5a 90 6e 6a a2 25 e9 6d 4d b4 22 7d bc 89 d6 74 6b de 44 1b ba 77 68 a2 2d 3d ff 6d a2 1d bd 42 13 ed e9 f5 37 36 f1 f4 ae 83 26 3a d2 bb c9 71 74 22 0b d6 31 3a 93 15 ac eb d0 95 ac a9 75 3b f4 22 4b 5f a1
                                                                                                                                                                                                                                                                                                                  Data Ascii: M|Aua|a%lKGP,Nukc8mX@d?Y&{?P(G]Or-\LF9,&y8r3?p>~sDz1?\U5q=tz&Znj%mM"}tkDwh-=mB76&:qt"1:u;"K_
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: ec da 5d 2c ec 1a 4a 70 7c 7e f9 78 65 d3 c9 41 a8 d4 1c a1 af 35 88 88 2f bb da bb 53 a4 fd 04 e4 f4 94 d0 76 f2 d7 dc 79 3f 9b f9 b2 27 5f 76 7c 72 ea 84 cb 58 dc 06 f8 ee 48 e9 51 ca 05 b0 b5 15 05 c4 93 42 40 3d 0b dd 58 ac df fa ac 42 13 18 39 cb 34 b3 98 ab c3 54 a9 d8 42 89 42 a9 63 a0 ad c1 18 ab 48 91 50 a3 ce 2b 82 f2 89 81 5f 93 93 d5 59 48 d9 23 ac 24 aa cb ca 60 a0 ec 46 f8 a3 f1 42 3b e3 b5 c2 2b db 11 94 85 42 50 52 b0 34 cc bc 20 74 04 ad 3a 74 08 f5 22 5a 13 45 ba 4a 5e 21 58 c2 c7 93 e0 ac 71 34 5f 64 54 57 28 35 e4 dc 80 04 a7 e5 ff e4 1f b8 da 49 b1 94 55 c5 87 d2 41 cd 7a fe 40 55 36 ff 6e 2e 57 47 58 fd c0 c1 05 e8 48 ec 52 4b c0 16 db 1a 26 08 27 73 77 4d b1 6a 8a ca 8e 98 8b b1 3c 9f 94 b1 98 33 a6 29 80 96 9d 60 23 46 40 12 0c 18
                                                                                                                                                                                                                                                                                                                  Data Ascii: ],Jp|~xeA5/Svy?'_v|rXHQB@=XB94TBBcHP+_YH#$`FB;+BPR4 t:t"ZEJ^!Xq4_dTW(5IUAz@U6n.WGXHRK&'swMj<3)`#F@
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 67 43 69 bf 60 91 63 92 9b 16 3a c1 01 05 c8 e2 49 b4 e2 3e 6a 77 b7 cc 7d 4a 05 c8 c9 7a a7 8d 5e 3a 56 2e 1d fd 3a d7 fe da 8b 13 7b bf cd bc 06 28 c8 b2 42 f7 e6 cb 1c c9 a6 03 92 c9 f3 78 8e 3c 18 1e 44 62 23 22 53 a3 a1 7b f4 92 50 f9 48 75 bd 4e 81 2f 13 eb 7b 72 36 05 3b 77 55 b6 13 e6 d0 f2 12 73 d6 50 17 d0 9e 93 3c a4 e7 58 c0 e0 59 e2 73 d4 c4 f7 de 4d 78 75 b0 87 14 5c 9a 62 00 91 da 73 b8 24 11 8e 98 11 78 8e ca 28 a2 89 2f 5e 7c 03 5e 2a 18 30 6a 7e 6d e0 ac 3b 23 b7 25 4a 84 de 4d 34 9d c7 70 98 51 4d d7 ac f0 3a 3a 1a 62 5c 43 32 67 66 01 b0 b0 5d bd 7a d2 50 38 54 99 20 55 aa 93 51 62 d6 e8 74 ba 83 1d 43 1c bd 54 9f 3e 0a 70 a0 38 2b 36 67 5f 32 96 6c ce a1 36 a7 48 f2 11 08 20 da ce 00 c7 86 0f 48 9d 3a f7 0d 64 9b 3c e6 43 cd e9 36 b3
                                                                                                                                                                                                                                                                                                                  Data Ascii: gCi`c:I>jw}Jz^:V.:{(Bx<Db#"S{PHuN/{r6;wUsP<XYsMxu\bs$x(/^|^*0j~m;#%JM4pQM::b\C2gf]zP8T UQbtCT>p8+6g_2l6H H:d<C6
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 54 7d bd 6a 18 91 86 45 a3 74 43 ac 5a e5 a1 6e 8c 8d 17 bd 7f c3 bd 9c 2a d5 9e f5 c9 34 db 86 d7 bd 5b b9 a9 b1 0b be 39 1a bb d0 ae 05 a8 8e e8 88 17 91 06 92 dd 93 f5 8c 7a 60 57 08 6d 14 65 f4 6f 82 8b 7c 6a 38 6a ad ef 35 e1 18 90 39 bc f6 b5 40 2e fa 9a 45 bf 18 56 cc 2f cc 5a 57 05 40 17 7c 97 81 66 5f e7 10 5c 22 24 1d 7b e1 05 9c 91 76 10 a1 e0 f2 83 f3 9c c0 c8 2f b8 06 f2 b6 3b 61 d7 16 1c 3a 53 65 a6 69 33 54 e4 47 cb 10 2a eb ce fd 83 5d b8 c6 a1 2f cc 68 14 c0 32 1d 43 33 32 24 bf d3 01 0e f4 bf fc 31 7d bf 8c 44 a4 cd 4e 58 c9 f8 fe 74 ec 3f 46 cf 9d ed 7e 6e 2c 50 6a 39 0f 2e ee 96 3e d7 a3 fc a8 cd 7b 0a 39 fd 7f c9 45 4e 2d 76 7c 33 68 86 14 f2 91 43 c5 d0 b8 45 94 95 87 20 58 54 e0 e2 cb 3b 50 96 24 c3 3d 8d 4a d6 2d 0f dd d5 67 dd 95
                                                                                                                                                                                                                                                                                                                  Data Ascii: T}jEtCZn*4[9z`Wmeo|j8j59@.EV/ZW@|f_\"${v/;a:Sei3TG*]/h2C32$1}DNXt?F~n,Pj9.>{9EN-v|3hCE XT;P$=J-g
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: e3 ec c7 60 dc 9d ff 30 75 9a d1 22 2e 51 ca c6 1f ac 9b 64 42 b4 98 30 a3 94 1d f5 98 43 9e d0 72 f5 1e 5d ed ef e0 23 ed ba 51 39 08 6c 71 9c e0 02 4e 5e f4 d6 b3 8d af e9 f4 68 7e a0 4e 55 5c b4 20 bc 31 36 9a 0a 7e e9 e8 15 93 1c e1 94 53 91 6e 87 54 f2 04 6c a2 91 5c fe 54 48 d2 b2 da 9b 2d d9 c9 7e aa 47 7e 29 24 85 6f 51 37 1e 2d eb af 43 ef 11 b0 cc 01 c8 ec 7d 71 12 25 2f 1c 61 99 a6 b3 76 4f b0 aa 7c 5b 71 34 96 82 8a 92 b3 7e 42 63 2d 24 4e dc 1b 37 3c 56 18 85 48 45 80 1f 69 2d 99 9c 17 e8 52 c8 46 93 0c 47 4e 4d e0 7b d0 22 33 95 90 0c fb 34 39 87 5b 15 84 6a 3c a0 90 e1 b8 1d ac 57 d3 ad 0b ca e3 68 d5 f8 98 02 bf 6c 91 6e db 06 c3 20 fc c8 d8 51 d2 a8 da 89 47 07 63 71 a8 ef 40 77 af 2f 65 20 71 ff a3 cc 15 e6 01 67 ce 1c ae c8 3c 88 a3 cd
                                                                                                                                                                                                                                                                                                                  Data Ascii: `0u".QdB0Cr]#Q9lqN^h~NU\ 16~SnTl\TH-~G~)$oQ7-C}q%/avO|[q4~Bc-$N7<VHEi-RFGNM{"349[j<Whln QGcq@w/e qg<
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 4d 5a 9c b0 98 63 ed 42 3c f8 e3 0f 60 29 5c 79 d7 74 7c db 8d ef ff 72 27 3c 86 18 1a 06 f4 98 e0 3e f9 d7 d6 fe e3 5b e6 c3 8e 97 ef ad e8 68 37 eb fa ad fe 5a c5 10 04 8c 38 7f 63 61 49 81 21 b9 0d b4 70 e2 a2 9f cd cc ae 00 2c b6 0f 47 c3 ed 0b bb 6b 07 a0 35 40 c8 d9 f4 f7 08 1b ff 60 f4 c9 69 77 0d 88 d2 6e d0 9e 1d 38 70 9f 76 bf 20 e7 c9 13 e9 2a 8f 9d b2 c2 27 4f 0a 0b dd 1d d4 fc 8a b2 14 a0 dd 41 5b c8 2e a1 a4 72 8f 16 68 f3 54 0d 70 52 3f 2b 3b cb ff f3 5c 11 2a 48 8b 73 4c 71 de e6 eb 55 9a b9 66 96 e2 3a 71 6c 2d c4 87 a4 0c f1 2a 36 21 85 68 e7 2b cb ac 04 00 7b 68 b7 89 f6 2d 20 6a 67 b1 6b c9 4d 4d c9 d7 50 23 e3 b6 e4 3a bc 7d 91 b1 b8 7b 2f dd eb ee 56 cb df c5 b6 43 5d ec 98 99 ea b7 26 5b b3 57 24 da ab 01 03 5e df 23 e0 fb b8 b6 34
                                                                                                                                                                                                                                                                                                                  Data Ascii: MZcB<`)\yt|r'<>[h7Z8caI!p,Gk5@`iwn8pv *'OA[.rhTpR?+;\*HsLqUf:ql-*6!h+{h- jgkMMP#:}{/VC]&[W$^#4
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 56 64 ac 56 2d b6 28 dc 5d e3 20 2e ef e8 cb 8e 38 1f 12 2f 71 68 56 a1 1b 6e 52 ae f3 ae 51 c8 44 89 2a f9 55 28 2a 31 68 e7 31 14 c3 60 d8 9d 51 4c 12 7b 07 85 81 55 6a 0b 0b 60 17 e0 d2 22 9a 6f 1e 33 00 dc bb e6 99 56 a8 02 6c 05 85 b5 3a 1c 09 d1 ed ea c2 d8 c0 0d 6a 61 04 46 61 e0 10 9e 45 ad b6 cc 9e 5a 88 8b 67 31 b1 b7 7a fc b0 cc 32 d6 a0 d5 3a 04 cd 41 75 d9 5a 49 66 36 96 83 01 32 d5 74 77 2b 08 8a 89 89 17 66 19 81 a7 44 8f 8b 1e ef c9 e8 11 aa a9 11 43 4c 2d 7d 14 67 bb b5 5a 18 b3 30 3e d2 84 f3 78 4a a2 fd ff c5 3e 5c ee 90 c1 eb 51 89 b8 41 da 5f 43 b6 69 82 68 df d2 62 0f 6c 5d 0d 05 1a 87 36 de d5 de 1d dc 34 1e 2a 0e 9a 41 cb af 16 c9 b0 fc 71 58 89 a4 04 37 84 1b bb 14 59 f2 58 2e 80 2d be 8a da d5 b8 95 61 c9 87 c3 56 e2 68 17 ac 96
                                                                                                                                                                                                                                                                                                                  Data Ascii: VdV-(] .8/qhVnRQD*U(*1h1`QL{Uj`"o3Vl:jaFaEZg1z2:AuZIf62tw+fDCL-}gZ0>xJ>\QA_Cihbl]64*AqX7YX.-aVh
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: ce 4d 11 93 fa be 43 32 92 5a 4d 92 8d dd fb 90 64 6a b5 8c 74 9f 16 22 38 c0 3a 67 ed 7b 2e c6 b1 b0 d0 31 46 62 36 83 31 c7 38 22 06 79 d4 a6 3e 98 f5 bf 0c 92 ad 57 c0 39 a3 eb 20 d3 56 9a 1a 8a 8a f6 0b af 60 d7 12 6a bf fd ae 16 9a 8f bf 54 f2 94 94 91 91 80 3c 49 11 a3 bd 4d d4 b1 57 27 25 ad 66 1b 26 b8 5c 79 e4 5a eb 64 6b 01 cd b4 e8 f9 52 04 79 d1 6a 77 98 e6 05 15 7d f9 88 d0 80 cf df 5b 38 c2 17 d4 8d 02 86 bb a3 c7 62 42 ed 20 a9 27 64 27 6d fc 6f fb 12 27 3c 9d 11 f8 7c 45 d4 ca cd 35 ea f5 3a 15 b3 b9 da 8b 6f bc 9a a9 c9 3e b2 b5 72 2c 6e 83 a9 69 c0 ad c1 0d 0d 3c 54 aa b8 53 b9 b9 9f 3e a5 16 64 b3 85 20 ff f4 e9 71 4e a7 aa dd 0c 2e 67 04 2b 20 ef 53 07 c2 1a eb bc 0d 51 fa f9 b7 81 be eb 0f 09 0d 81 e1 4b 02 61 42 08 01 be 8c db e0 3f
                                                                                                                                                                                                                                                                                                                  Data Ascii: MC2ZMdjt"8:g{.1Fb618"y>W9 V`jT<IMW'%f&\yZdkRyjw}[8bB 'd'mo'<|E5:o>r,ni<TS>d qN.g+ SQKaB?
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 0d 56 bb 34 24 c0 9f 75 74 c9 f8 9c f8 a3 c6 69 c1 2c 2e 60 76 36 72 09 e2 a3 f2 8e 50 0d af 1a bd 67 46 42 90 c9 8e c7 0a 74 1b f2 c3 e7 da 0d 43 01 33 bd 3b 98 0c 1f 04 18 2c bc 6f c3 82 93 e6 e3 9c 78 7c 09 0a 2f 4b f3 4d 70 a9 31 53 5f be 91 58 2e 66 f7 56 8d aa 86 23 bc 55 3e c8 92 c8 f5 88 23 42 f6 f1 5d b5 0d 41 15 1d 8f 91 49 56 6f c0 cc d0 86 cf b5 c0 91 14 15 bf fc 47 54 56 31 6e 72 2b a3 ce 4f 58 c2 53 95 25 0b 8b 9b 04 c2 b3 b6 99 66 a7 4f 5a 5b db 5f fd 39 9c fb 11 91 50 ad df b0 f7 20 0f 7b 47 6c 11 6e 91 05 25 df 23 da db 68 c0 64 77 bf 48 a0 f9 3d 86 7f 20 b8 79 a9 65 2f ed aa 57 bc 19 b3 b4 b6 3e 7f d2 2c d3 f6 ac b0 49 50 2c 2a 4d 56 95 f0 84 7e c2 ba 4b 26 e3 65 15 a2 c4 8b bb fb 4d 06 ec bd a3 3d f2 29 16 8b 71 46 bf a0 53 b6 df 08 1b
                                                                                                                                                                                                                                                                                                                  Data Ascii: V4$uti,.`v6rPgFBtC3;,ox|/KMp1S_X.fV#U>#B]AIVoGTV1nr+OXS%fOZ[_9P {Gln%#hdwH= ye/W>,IP,*MV~K&eM=)qFS


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  74192.168.2.1049782103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC646OUTGET /fonts/Roboto-Regular.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  Origin: https://thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/media/media.css?version=8.3
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                  Content-Length: 168260
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:38 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7386-29144"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1003INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 47 44 45 46 b4 42 b0 82 00 02 1b 84 00 00 02 62 47 50 4f 53 ff 1a 12 d7 00 02 1d e8 00 00 5d cc 47 53 55 42 eb 82 e4 59 00 02 7b b4 00 00 15 90 4f 53 2f 32 97 82 b1 a8 00 02 09 6c 00 00 00 60 63 6d 61 70 c6 ee 51 6d 00 02 0e e4 00 00 06 82 63 76 74 20 2b a8 07 9d 00 02 18 70 00 00 00 54 66 70 67 6d 77 f8 60 ab 00 02 15 68 00 00 01 bc 67 61 73 70 00 08 00 13 00 02 1b 78 00 00 00 0c 67 6c 79 66 26 ba 0b f4 00 00 01 2c 00 01 e9 6c 68 64 6d 78 55 7a 60 7a 00 02 09 cc 00 00 05 18 68 65 61 64 fc 6a d2 7a 00 01 f4 d8 00 00 00 36 68 68 65 61 0a ba 0a ae 00 02 09 48 00 00 00 24 68 6d 74 78 ae 72 8f 97 00 01 f5 10 00 00 14 38 6c 6f 63 61 80 77 ff bb 00 01 ea b8 00 00 0a 1e 6d 61 78 70 07 3e 03 09 00 01 ea 98 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                                                                                                  Data Ascii: GDEFBbGPOS]GSUBY{OS/2l`cmapQmcvt +pTfpgmw`hgaspxglyf&,lhdmxUz`zheadjz6hheaH$hmtxr8locawmaxp> nam
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: b0 02 10 b1 19 01 b0 0a 2b 58 21 d8 1b f4 59 b0 22 10 b0 1f d0 b0 22 10 b0 26 d0 b0 22 10 b1 29 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 34 26 27 26 26 35 34 36 37 35 33 15 16 16 15 23 34 26 23 22 06 15 14 16 04 16 16 15 14 06 07 15 23 35 26 26 35 33 14 16 33 32 36 03 58 81 99 d5 c3 bf a7 95 a8 bb b8 86 72 77 7e 85 01 31 ab 51 cb b7 94 ba d3 b9 92 86 83 96 01 77 5c 7e 33 41 d1 a1 a4 d2 14 db dc 17 ec cd 8d a6 7b 6e 66 79 63 77 9e 6a a9 ce 13 bf bf 11 e7 c6 8b 96 7e 00 00 05 00 69 ff eb 05 83 05 c5 00 0d 00 1a 00 26 00 34 00 38 00 7c 00 b0 00 45 58 b0 03 2f 1b b1 03 1e 3e 59 b0 00 45 58 b0 23 2f 1b b1 23 12 3e 59 b0 03 10 b0 0a d0 b0 0a 2f b1 11 04 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b1 18 04 b0 0a 2b 58 21 d8 1b f4 59 b0 23 10 b0 1d d0 b0 1d 2f b0 23 10 b1
                                                                                                                                                                                                                                                                                                                  Data Ascii: +X!Y""&")+X!Y014&'&&546753#4&#"#5&&53326Xrw~1Qw\~3A{nfycwj~i&48|EX/>YEX#/#>Y/+X!Y+X!Y#/#
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 3e 59 b0 0a 10 b1 11 01 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b1 18 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 10 02 23 22 02 03 35 10 12 33 32 12 13 27 34 26 23 22 06 07 11 14 16 33 32 36 37 04 0a de ec e9 e0 04 de ed eb de 03 b9 84 8f 8e 82 02 89 8b 89 85 03 02 6d fe bb fe c4 01 35 01 33 f7 01 41 01 38 fe d3 fe c6 0d eb d7 d6 de fe d8 ec e1 d4 e4 00 01 00 aa 00 00 02 d9 05 b7 00 06 00 3a 00 b0 00 45 58 b0 05 2f 1b b1 05 1e 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 12 3e 59 b2 04 00 05 11 12 39 b0 04 2f b1 03 01 b0 0a 2b 58 21 d8 1b f4 59 b2 02 03 05 11 12 39 30 31 21 23 11 05 35 25 33 02 d9 ba fe 8b 02 12 1d 04 d1 89 a8 c7 00 01 00 5d 00 00 04 33 05 c4 00 17 00 4f 00 b0 00 45 58 b0 10 2f 1b b1 10 1e 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 12 3e 59 b1 17 01 b0 0a 2b 58
                                                                                                                                                                                                                                                                                                                  Data Ascii: >Y+X!Y+X!Y01#"532'4&#"3267m53A8:EX/>YEX/>Y9/+X!Y901!#5%3]3OEX/>YEX/>Y+X
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: ed 97 9b fa 97 93 83 82 94 fe ea 6d 87 85 de 85 8a 04 34 6d aa 30 31 bc 77 bd e0 e1 bc 76 be 31 30 aa 6c b8 d8 d8 fc a1 7a 9a 98 f8 8e 8f 04 1a 87 74 6f 89 89 de 8c 00 02 00 64 ff ff 03 f8 05 c4 00 17 00 24 00 5b 00 b0 00 45 58 b0 0b 2f 1b b1 0b 1e 3e 59 b0 00 45 58 b0 13 2f 1b b1 13 12 3e 59 b2 03 13 0b 11 12 39 b0 03 2f b2 00 03 0b 11 12 39 b0 13 10 b1 14 01 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b1 18 01 b0 0a 2b 58 21 d8 1b f4 59 b0 0b 10 b1 1f 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 01 06 06 23 22 26 26 35 34 36 36 33 32 12 11 15 10 00 05 23 35 33 36 36 25 32 36 37 35 34 26 23 22 06 15 14 16 03 3e 3a a1 60 7e bb 66 6f cc 88 d8 f9 fe b0 fe ad 24 27 e5 f6 fe ee 5d 9d 24 9e 79 7a 94 8f 02 80 45 54 7c e1 88 92 ea 7c fe bd fe e9 36 fe 57 fe 79 05 9c 04 e7 fa 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: m4m01wv10lztod$[EX/>YEX/>Y9/9+X!Y+X!Y+X!Y01#"&&546632#5366%26754&#">:`~fo$']$yzET||6Wyr
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 6c 78 6d 00 01 00 77 ff ec 04 d8 05 c4 00 1c 00 47 00 b0 00 45 58 b0 0b 2f 1b b1 0b 1e 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 12 3e 59 b0 0b 10 b0 0f d0 b0 0b 10 b1 12 01 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b1 19 01 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b0 1c d0 30 31 01 06 04 23 20 00 11 35 34 12 24 33 32 00 17 23 26 26 23 22 02 15 15 14 12 33 32 36 37 04 d8 1b fe e1 ee fe fe fe c9 91 01 0a af e8 01 18 17 c1 19 a7 96 b8 d1 c6 b2 a0 ab 1c 01 ce e7 fb 01 72 01 36 8c cb 01 34 a5 fe fd e5 ae 9c fe f0 fb 8d ed fe e8 91 b4 00 02 00 a9 00 00 04 c6 05 b0 00 0b 00 15 00 3b 00 b0 00 45 58 b0 01 2f 1b b1 01 1e 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 12 3e 59 b0 01 10 b1 0c 01 b0 0a 2b 58 21 d8 1b f4 59 b0 00 10 b1 0d 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 33 11 21 32 04 12 17
                                                                                                                                                                                                                                                                                                                  Data Ascii: lxmwGEX/>YEX/>Y+X!Y+X!Y01# 54$32#&&#"3267r64;EX/>YEX/>Y+X!Y+X!Y013!2
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 59 b2 01 00 04 11 12 39 b2 07 00 04 11 12 39 b2 0a 00 04 11 12 39 30 31 09 02 33 11 23 11 13 01 23 01 13 11 23 11 01 a1 01 dc 01 dc f9 c0 12 fe 22 93 fe 23 13 c0 05 b0 fb 5c 04 a4 fa 50 02 37 02 64 fb 65 04 98 fd 9f fd c9 05 b0 00 00 01 00 a9 00 00 05 08 05 b0 00 09 00 4c b2 01 0a 0b 11 12 39 00 b0 00 45 58 b0 05 2f 1b b1 05 1e 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 1e 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 12 3e 59 b0 00 45 58 b0 03 2f 1b b1 03 12 3e 59 b2 02 05 00 11 12 39 b2 07 05 00 11 12 39 30 31 21 23 01 11 23 11 33 01 11 33 05 08 c1 fd 23 c1 c1 02 df bf 04 62 fb 9e 05 b0 fb 99 04 67 00 02 00 76 ff ec 05 09 05 c4 00 11 00 1f 00 3b 00 b0 00 45 58 b0 0d 2f 1b b1 0d 1e 3e 59 b0 00 45 58 b0 04 2f 1b b1 04 12 3e 59 b0 0d 10 b1 15 01 b0 0a 2b 58 21 d8 1b f4 59
                                                                                                                                                                                                                                                                                                                  Data Ascii: Y999013###"#\P7deL9EX/>YEX/>YEX/>YEX/>Y9901!##33#bgv;EX/>YEX/>Y+X!Y
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 1b b1 03 12 3e 59 b2 00 01 03 11 12 39 30 31 25 01 33 01 23 01 33 02 8b 01 a0 d2 fd e4 aa fd e5 d1 ff 04 b1 fa 50 05 b0 00 00 01 00 3d 00 00 06 ed 05 b0 00 12 00 59 00 b0 00 45 58 b0 03 2f 1b b1 03 1e 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 1e 3e 59 b0 00 45 58 b0 11 2f 1b b1 11 1e 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 12 3e 59 b0 00 45 58 b0 0f 2f 1b b1 0f 12 3e 59 b2 01 03 0a 11 12 39 b2 06 03 0a 11 12 39 b2 0d 03 0a 11 12 39 30 31 01 17 37 01 33 01 17 37 13 33 01 23 01 27 07 01 23 01 33 01 e3 1c 29 01 20 a2 01 19 28 1f e2 c1 fe 9f af fe d4 17 17 fe c9 af fe a0 c0 01 cb c0 ad 03 f8 fc 08 b0 c4 03 e4 fa 50 04 25 6f 6f fb db 05 b0 00 01 00 39 00 00 04 ce 05 b0 00 0b 00 6b 00 b0 00 45 58 b0 01 2f 1b b1 01 1e 3e 59 b0 00 45 58 b0 0a 2f 1b b1 0a 1e 3e 59 b0 00 45
                                                                                                                                                                                                                                                                                                                  Data Ascii: >Y901%3#3P=YEX/>YEX/>YEX/>YEX/>YEX/>Y999017373#'#3) (P%oo9kEX/>YEX/>YE
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 06 00 fd c3 8b fe d6 fe fd 05 bd ce aa fe 2c aa ce 00 01 00 5c ff ec 03 ec 04 4e 00 1d 00 4b b2 10 1e 1f 11 12 39 00 b0 00 45 58 b0 10 2f 1b b1 10 1a 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 12 3e 59 b1 00 01 b0 0a 2b 58 21 d8 1b f4 59 b0 08 10 b0 03 d0 b0 10 10 b0 14 d0 b0 10 10 b1 17 01 b0 0a 2b 58 21 d8 1b f4 59 30 31 25 32 36 37 33 0e 02 23 22 00 11 35 34 36 36 33 32 16 17 23 26 26 23 22 06 15 15 14 16 02 3e 63 94 08 af 05 76 c5 6e dd fe fb 74 d9 94 b6 f1 08 af 08 8f 69 8d 9b 9a 83 78 5a 5d a8 64 01 27 01 00 1f 9e f6 88 da ae 69 87 cb c0 23 bb ca 00 00 02 00 5f ff ec 03 f0 06 00 00 0f 00 1a 00 66 b2 18 1b 1c 11 12 39 b0 18 10 b0 03 d0 00 b0 06 2f b0 00 45 58 b0 03 2f 1b b1 03 1a 3e 59 b0 00 45 58 b0 0c 2f 1b b1 0c 12 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 12
                                                                                                                                                                                                                                                                                                                  Data Ascii: ,\NK9EX/>YEX/>Y+X!Y+X!Y01%2673#"546632#&&#">cvntixZ]d'i#_f9/EX/>YEX/>YEX/
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 3e 5a 3c 3c 00 00 01 00 8d 00 00 04 0c 06 00 00 0c 00 75 00 b0 00 45 58 b0 04 2f 1b b1 04 20 3e 59 b0 00 45 58 b0 08 2f 1b b1 08 1a 3e 59 b0 00 45 58 b0 02 2f 1b b1 02 12 3e 59 b0 00 45 58 b0 0b 2f 1b b1 0b 12 3e 59 b2 00 08 02 11 12 39 40 15 3a 00 4a 00 5a 00 6a 00 7a 00 8a 00 9a 00 aa 00 ba 00 ca 00 0a 5d b2 06 08 02 11 12 39 40 15 36 06 46 06 56 06 66 06 76 06 86 06 96 06 a6 06 b6 06 c6 06 0a 5d 30 31 01 07 11 23 11 33 11 37 01 33 01 01 23 01 ba 74 b9 b9 63 01 51 e1 fe 5b 01 d6 d9 01 f5 79 fe 84 06 00 fc 5f 77 01 64 fe 3c fd 8a 00 01 00 9c 00 00 01 55 06 00 00 03 00 1d 00 b0 00 45 58 b0 02 2f 1b b1 02 20 3e 59 b0 00 45 58 b0 00 2f 1b b1 00 12 3e 59 30 31 21 23 11 33 01 55 b9 b9 06 00 00 00 01 00 8b 00 00 06 78 04 4e 00 1d 00 78 b2 04 1e 1f 11 12 39 00
                                                                                                                                                                                                                                                                                                                  Data Ascii: >Z<<uEX/ >YEX/>YEX/>YEX/>Y9@:JZjz]9@6FVfv]01#373#tcQ[y_wd<UEX/ >YEX/>Y01!#3UxNx9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC1400INData Raw: 34 36 33 32 16 15 23 34 26 23 22 06 15 14 16 04 16 16 15 14 06 23 22 26 26 35 33 16 16 33 32 36 03 02 71 fe e7 a5 4f e1 af b8 e5 ba 81 62 65 72 6a 01 15 ac 53 e8 b9 82 c8 71 b9 05 8b 72 69 7f 01 1f 4b 53 3c 54 74 50 85 b8 be 94 4c 6e 58 47 43 44 3e 56 79 57 91 af 5c a5 60 5d 6d 55 00 00 01 00 09 ff ec 02 56 05 40 00 15 00 61 b2 0e 16 17 11 12 39 00 b0 00 45 58 b0 01 2f 1b b1 01 1a 3e 59 b0 00 45 58 b0 13 2f 1b b1 13 1a 3e 59 b0 00 45 58 b0 0d 2f 1b b1 0d 12 3e 59 b0 01 10 b0 00 d0 b0 00 2f b0 01 10 b1 03 01 b0 0a 2b 58 21 d8 1b f4 59 b0 0d 10 b1 08 01 b0 0a 2b 58 21 d8 1b f4 59 b0 03 10 b0 11 d0 b0 12 d0 30 31 01 11 33 15 23 11 14 16 33 32 37 15 06 23 22 26 35 11 23 35 33 11 01 87 ca ca 36 41 20 38 49 45 7c 7e c5 c5 05 40 fe fa 8f fd 61 41 41 0c 96 14 96
                                                                                                                                                                                                                                                                                                                  Data Ascii: 4632#4&#"#"&&53326qOberjSqriKS<TtPLnXGCD>VyW\`]mUV@a9EX/>YEX/>YEX/>Y/+X!Y+X!Y013#327#"&5#536A 8IE|~@aAA


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  75192.168.2.104978913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:37 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225037Z-r197bdfb6b4bq7nf8mnywhn9e000000000v0000000000bww
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  76192.168.2.104979013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:37 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:38 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225038Z-15b8d89586f8nxpt6ys645x5v000000000u000000000d1z3
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  77192.168.2.104979213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:38 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225038Z-17c5cb586f68ph8xe1hpx7aynw00000001x00000000059qp
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  78192.168.2.104979113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:38 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 28b65c2d-201e-0003-2d3f-26f85a000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225038Z-17c5cb586f6mqlb7hyuq0z97g800000001z000000000683g
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  79192.168.2.104979313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:38 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 25ee231e-901e-0083-60ac-24bb55000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225038Z-15b8d89586fcvr6p5956n5d0rc00000005dg00000000etzt
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  80192.168.2.104979913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:39 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 97926059-b01e-0002-293b-261b8f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225039Z-17c5cb586f67hhlz1ecw6yxtp00000000240000000000kwg
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  81192.168.2.104979813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:39 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d91e6edc-501e-0035-3146-26c923000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225039Z-15b8d89586f4zwgbgswvrvz4vs00000000z00000000023s4
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  82192.168.2.104980113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:39 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225039Z-16849878b78j5kdg3dndgqw0vg00000001f00000000032nz
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  83192.168.2.104980013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:39 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: fffa9526-501e-0035-49f2-24c923000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225039Z-r197bdfb6b4kq4j5t834fh90qn0000000brg000000007rdf
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  84192.168.2.104980213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:39 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225039Z-16849878b78j7llf5vkyvvcehs00000000t000000000b0w8
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  85192.168.2.104980713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:41 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4e85c478-401e-002a-713d-26c62e000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225041Z-r197bdfb6b4gx6v9pg74w9f47s00000001dg00000000ck3m
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  86192.168.2.104980513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:41 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 952379c8-801e-0083-0604-25f0ae000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225041Z-15b8d89586fvpb597drk06r8fc00000000u000000000294k
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  87192.168.2.104980313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:41 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225041Z-17c5cb586f6hhlf5mrwgq3erx800000000rg0000000083r9
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  88192.168.2.104980413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:41 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225041Z-16849878b784cpcc2dr9ch74ng00000008g0000000005ft1
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  89192.168.2.104980613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:41 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a2526616-701e-0050-123d-266767000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225041Z-17c5cb586f68889gd1vu6gsd9400000001q00000000099zf
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  90192.168.2.1049810142.250.186.724436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC367OUTGET /gtag/js?id=G-XMWZYM87V8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: googletagmanager.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1001INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: Cache-Control
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:41 GMT
                                                                                                                                                                                                                                                                                                                  Expires: Thu, 24 Oct 2024 22:50:41 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=900
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:838:0
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:838:0"}],}
                                                                                                                                                                                                                                                                                                                  Server: Google Tag Manager
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC377INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 31 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 22 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 30 7d 5d 2c 0a 20 20 22 74 61 67 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 6f 67 74 5f 31 70 5f 64 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved. (function(){var data = {"resource": { "version":"1", "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}], "tags":[{"function":"__ogt_1p_da
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 22 76 74 70 5f 69 73 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 76 74 70 5f 63 69 74 79 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 6d 61 6e 75 61 6c 45 6d 61 69 6c 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 66 69 72 73 74 4e 61 6d 65 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 63 6f 75 6e 74 72 79 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 63 69 74 79 56 61 6c 75 65 22 3a 22 22 2c 22 76 74 70 5f 65 6d 61 69 6c 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 72 65 67 69 6f 6e 54 79 70 65 22 3a 22 43 53 53 5f 53 45 4c 45 43 54 4f 52 22 2c 22 76 74 70 5f 61 75 74 6f 45 6d 61 69 6c 45 6e 61 62 6c 65 64 22 3a
                                                                                                                                                                                                                                                                                                                  Data Ascii: "vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 6e 61 74 69 6f 6e 49 64 22 3a 22 47 2d 58 4d 57 5a 59 4d 38 37 56 38 22 2c 22 74 61 67 5f 69 64 22 3a 31 34 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 63 64 5f 65 6d 5f 66 6f 72 6d 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 37 2c 22 76 74 70 5f 69 6e 63 6c 75 64 65 50 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 76 74 70 5f 69 6e 73 74 61 6e 63 65 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 22 3a 22 47 2d 58 4d 57 5a 59 4d 38 37 56 38 22 2c 22 74 61 67 5f 69 64 22 3a 31 33 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 63 64 5f 65 6d 5f 6f 75 74 62 6f 75 6e 64 5f 63 6c 69 63 6b 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 36 2c 22 76 74 70 5f 69 6e 63 6c 75 64 65 50 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 76 74 70 5f 69 6e 73 74 61 6e 63 65 44 65 73 74 69 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: nationId":"G-XMWZYM87V8","tag_id":14},{"function":"__ccd_em_form","priority":7,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-XMWZYM87V8","tag_id":13},{"function":"__ccd_em_outbound_click","priority":6,"vtp_includeParams":true,"vtp_instanceDestin
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 67 74 6d 2e 6a 73 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 67 74 6d 2e 69 6e 69 74 22 7d 5d 2c 0a 20 20 22 72 75 6c 65 73 22 3a 5b 5b 5b 22 69 66 22 2c 30 5d 2c 5b 22 61 64 64 22 2c 31 32 5d 5d 2c 5b 5b 22 69 66 22 2c 31 5d 2c 5b 22 61 64 64 22 2c 30 2c 31 33 2c 31 31 2c 31 30 2c 39 2c 38 2c 37 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 5d 5d 5d 0a 7d 2c 0a 22 72 75 6e 74 69 6d 65 22 3a 5b 20 5b 35 30 2c 22 5f 5f 63 22 2c 5b 34 36 2c 22 61 22 5d 2c 5b 33 36 2c 5b 31 37 2c 5b 31 35 2c 22 61 22 5d 2c 22 76 61 6c 75 65 22 5d 5d 5d 0a 20 2c 5b 35 30 2c 22 5f 5f 63 63 64 5f 63 6f 6e 76
                                                                                                                                                                                                                                                                                                                  Data Ascii: "arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"}], "rules":[[["if",0],["add",12]],[["if",1],["add",0,13,11,10,9,8,7,6,5,4,3,2,1]]]},"runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]] ,[50,"__ccd_conv
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 35 2c 22 67 22 5d 2c 74 72 75 65 5d 5d 2c 5b 34 5d 5d 5d 5d 5d 5d 5d 2c 5b 32 32 2c 5b 32 2c 5b 31 35 2c 22 6e 22 5d 2c 22 67 65 74 4d 65 74 61 64 61 74 61 22 2c 5b 37 2c 5b 31 35 2c 22 68 22 5d 5d 5d 2c 5b 34 36 2c 5b 32 32 2c 5b 32 38 2c 5b 31 35 2c 22 6d 22 5d 5d 2c 5b 34 36 2c 5b 35 33 2c 5b 35 32 2c 22 70 22 2c 5b 22 62 22 2c 5b 31 35 2c 22 6e 22 5d 2c 5b 38 2c 22 6f 6d 69 74 48 69 74 44 61 74 61 22 2c 74 72 75 65 2c 22 6f 6d 69 74 4d 65 74 61 64 61 74 61 22 2c 74 72 75 65 5d 5d 5d 2c 5b 32 2c 5b 31 35 2c 22 70 22 5d 2c 22 73 65 74 45 76 65 6e 74 4e 61 6d 65 22 2c 5b 37 2c 5b 31 35 2c 22 6b 22 5d 5d 5d 2c 5b 33 2c 22 6d 22 2c 5b 38 2c 22 70 72 65 48 69 74 22 2c 5b 31 35 2c 22 70 22 5d 5d 5d 5d 5d 5d 2c 5b 36 35 2c 22 70 22 2c 5b 31 37 2c 5b 31 35 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: 5,"g"],true]],[4]]]]]]],[22,[2,[15,"n"],"getMetadata",[7,[15,"h"]]],[46,[22,[28,[15,"m"]],[46,[53,[52,"p",["b",[15,"n"],[8,"omitHitData",true,"omitMetadata",true]]],[2,[15,"p"],"setEventName",[7,[15,"k"]]],[3,"m",[8,"preHit",[15,"p"]]]]]],[65,"p",[17,[15,
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 35 32 2c 22 63 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 69 6e 74 65 72 6e 61 6c 2e 67 65 74 50 72 6f 64 75 63 74 53 65 74 74 69 6e 67 73 50 61 72 61 6d 65 74 65 72 22 5d 5d 2c 5b 35 32 2c 22 64 22 2c 5b 22 72 65 71 75 69 72 65 22 2c 22 74 65 6d 70 6c 61 74 65 53 74 6f 72 61 67 65 22 5d 5d 2c 5b 35 32 2c 22 65 22 2c 5b 31 35 2c 22 5f 5f 6d 6f 64 75 6c 65 5f 63 63 64 45 6d 44 6f 77 6e 6c 6f 61 64 41 63 74 69 76 69 74 79 22 5d 5d 2c 5b 35 32 2c 22 66 22 2c 22 73 70 65 63 75 6c 61 74 69 76 65 22 5d 2c 5b 35 32 2c 22 67 22 2c 22 61 65 5f 62 6c 6f 63 6b 5f 64 6f 77 6e 6c 6f 61 64 73 22 5d 2c 5b 35 32 2c 22 68 22 2c 22 66 69 6c 65 5f 64 6f 77 6e 6c 6f 61 64 22 5d 2c 5b 35 32 2c 22 69 22 2c 22 69 73 52 65 67 69 73 74 65 72 65 64 22 5d 2c 5b 35 32 2c 22 6a 22 2c
                                                                                                                                                                                                                                                                                                                  Data Ascii: 52,"c",["require","internal.getProductSettingsParameter"]],[52,"d",["require","templateStorage"]],[52,"e",[15,"__module_ccdEmDownloadActivity"]],[52,"f","speculative"],[52,"g","ae_block_downloads"],[52,"h","file_download"],[52,"i","isRegistered"],[52,"j",
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 73 22 2c 5b 31 35 2c 22 62 62 22 5d 5d 5d 2c 5b 32 32 2c 5b 32 38 2c 5b 22 72 22 2c 5b 31 35 2c 22 62 63 22 5d 5d 5d 2c 5b 34 36 2c 5b 33 36 5d 5d 5d 2c 5b 35 32 2c 22 62 64 22 2c 5b 38 2c 22 6c 69 6e 6b 5f 69 64 22 2c 5b 31 36 2c 5b 31 35 2c 22 78 22 5d 2c 22 67 74 6d 2e 65 6c 65 6d 65 6e 74 49 64 22 5d 2c 22 6c 69 6e 6b 5f 75 72 6c 22 2c 5b 22 75 22 2c 5b 31 35 2c 22 62 62 22 5d 5d 2c 22 6c 69 6e 6b 5f 74 65 78 74 22 2c 5b 31 36 2c 5b 31 35 2c 22 78 22 5d 2c 22 67 74 6d 2e 65 6c 65 6d 65 6e 74 54 65 78 74 22 5d 2c 22 66 69 6c 65 5f 6e 61 6d 65 22 2c 5b 22 74 22 2c 5b 31 35 2c 22 62 62 22 5d 5d 2c 22 66 69 6c 65 5f 65 78 74 65 6e 73 69 6f 6e 22 2c 5b 31 35 2c 22 62 63 22 5d 5d 5d 2c 5b 22 77 22 2c 5b 31 35 2c 22 7a 22 5d 5d 2c 5b 22 70 22 2c 5b 22 6e 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: s",[15,"bb"]]],[22,[28,["r",[15,"bc"]]],[46,[36]]],[52,"bd",[8,"link_id",[16,[15,"x"],"gtm.elementId"],"link_url",["u",[15,"bb"]],"link_text",[16,[15,"x"],"gtm.elementText"],"file_name",["t",[15,"bb"]],"file_extension",[15,"bc"]]],["w",[15,"z"]],["p",["n"
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 65 6d 70 6c 61 74 65 53 74 6f 72 61 67 65 22 5d 5d 2c 5b 35 32 2c 22 65 22 2c 5b 31 35 2c 22 5f 5f 6d 6f 64 75 6c 65 5f 63 63 64 45 6d 46 6f 72 6d 41 63 74 69 76 69 74 79 22 5d 5d 2c 5b 35 32 2c 22 66 22 2c 22 73 70 65 63 75 6c 61 74 69 76 65 22 5d 2c 5b 35 32 2c 22 67 22 2c 22 61 65 5f 62 6c 6f 63 6b 5f 66 6f 72 6d 22 5d 2c 5b 35 32 2c 22 68 22 2c 22 66 6f 72 6d 5f 73 75 62 6d 69 74 22 5d 2c 5b 35 32 2c 22 69 22 2c 22 66 6f 72 6d 5f 73 74 61 72 74 22 5d 2c 5b 35 32 2c 22 6a 22 2c 22 69 73 52 65 67 69 73 74 65 72 65 64 22 5d 2c 5b 35 32 2c 22 6b 22 2c 22 65 6d 5f 65 76 65 6e 74 22 5d 2c 5b 35 32 2c 22 6c 22 2c 22 65 76 65 6e 74 4d 65 74 61 64 61 74 61 22 5d 2c 5b 35 32 2c 22 6d 22 2c 22 66 6f 72 6d 5f 65 76 65 6e 74 5f 63 61 6e 63 65 6c 65 64 22 5d 2c 5b
                                                                                                                                                                                                                                                                                                                  Data Ascii: emplateStorage"]],[52,"e",[15,"__module_ccdEmFormActivity"]],[52,"f","speculative"],[52,"g","ae_block_form"],[52,"h","form_submit"],[52,"i","form_start"],[52,"j","isRegistered"],[52,"k","em_event"],[52,"l","eventMetadata"],[52,"m","form_event_canceled"],[
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 2e 69 6e 74 65 72 61 63 74 65 64 46 6f 72 6d 46 69 65 6c 64 4e 61 6d 65 22 5d 2c 22 66 69 72 73 74 5f 66 69 65 6c 64 5f 74 79 70 65 22 2c 5b 31 36 2c 5b 31 35 2c 22 62 61 22 5d 2c 22 67 74 6d 2e 69 6e 74 65 72 61 63 74 65 64 46 6f 72 6d 46 69 65 6c 64 54 79 70 65 22 5d 2c 22 66 69 72 73 74 5f 66 69 65 6c 64 5f 70 6f 73 69 74 69 6f 6e 22 2c 5b 31 36 2c 5b 31 35 2c 22 62 61 22 5d 2c 22 67 74 6d 2e 69 6e 74 65 72 61 63 74 65 64 46 6f 72 6d 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 22 5d 5d 5d 2c 5b 35 32 2c 22 62 65 22 2c 5b 38 2c 22 65 76 65 6e 74 49 64 22 2c 5b 31 37 2c 5b 31 35 2c 22 61 22 5d 2c 22 67 74 6d 45 76 65 6e 74 49 64 22 5d 5d 5d 2c 5b 22 74 22 2c 5b 31 35 2c 22 62 65 22 5d 5d 2c 5b 22 75 22 2c 5b 31 35 2c 22 62 65 22 5d 2c 5b 31 35 2c 22 62 61 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: .interactedFormFieldName"],"first_field_type",[16,[15,"ba"],"gtm.interactedFormFieldType"],"first_field_position",[16,[15,"ba"],"gtm.interactedFormFieldPosition"]]],[52,"be",[8,"eventId",[17,[15,"a"],"gtmEventId"]]],["t",[15,"be"]],["u",[15,"be"],[15,"ba"
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC1378INData Raw: 6d 2e 66 6f 72 6d 53 75 62 6d 69 74 22 2c 5b 31 35 2c 22 7a 22 5d 2c 5b 31 35 2c 22 62 65 22 5d 5d 5d 5d 2c 5b 34 36 2c 5b 22 70 22 2c 5b 31 35 2c 22 78 22 5d 5d 2c 5b 22 71 22 2c 5b 31 35 2c 22 7a 22 5d 2c 5b 38 2c 22 77 61 69 74 46 6f 72 43 61 6c 6c 62 61 63 6b 73 22 2c 66 61 6c 73 65 2c 22 63 68 65 63 6b 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 32 38 2c 5b 31 35 2c 22 6f 22 5d 5d 5d 5d 5d 5d 2c 5b 32 2c 5b 31 35 2c 22 61 22 5d 2c 22 67 74 6d 4f 6e 53 75 63 63 65 73 73 22 2c 5b 37 5d 5d 5d 0a 20 2c 5b 35 30 2c 22 5f 5f 63 63 64 5f 65 6d 5f 6f 75 74 62 6f 75 6e 64 5f 63 6c 69 63 6b 22 2c 5b 34 36 2c 22 61 22 5d 2c 5b 35 30 2c 22 73 22 2c 5b 34 36 2c 22 79 22 5d 2c 5b 32 32 2c 5b 32 38 2c 5b 31 35 2c 22 79 22 5d 5d 2c 5b 34 36 2c 5b 33 36 2c 5b 34 34 5d 5d
                                                                                                                                                                                                                                                                                                                  Data Ascii: m.formSubmit",[15,"z"],[15,"be"]]]],[46,["p",[15,"x"]],["q",[15,"z"],[8,"waitForCallbacks",false,"checkValidation",[28,[15,"o"]]]]]],[2,[15,"a"],"gtmOnSuccess",[7]]] ,[50,"__ccd_em_outbound_click",[46,"a"],[50,"s",[46,"y"],[22,[28,[15,"y"]],[46,[36,[44]]


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  91192.168.2.104981813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:42 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: bd3356e8-b01e-0002-6afb-241b8f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225042Z-15b8d89586fvpb597drk06r8fc00000000s0000000005tu9
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  92192.168.2.104982013.107.246.454436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:42 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4f86bdfb-c01e-00ad-5e84-25a2b9000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225042Z-15b8d89586f42m673h1quuee4s00000003u0000000002z42
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  93192.168.2.104982113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:42 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225042Z-16849878b785jsrm4477mv3ezn00000008ag000000009zm1
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  94192.168.2.104981913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:42 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225042Z-17c5cb586f6qk7x5scs1ghy2m400000001tg000000003nrm
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  95192.168.2.104982213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:42 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225042Z-16849878b788tnsxzb2smucwdc00000008f0000000001w7w
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:42 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  96192.168.2.104982913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:43 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 80bca0f2-601e-00ab-1333-2666f4000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225043Z-15b8d89586fvk4kmbg8pf84y8800000000g0000000005rwf
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  97192.168.2.104983113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:43 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9bebe7cf-201e-0033-1046-26b167000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225043Z-r197bdfb6b4ld6jc5asqwvvz0w00000002e0000000006my6
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  98192.168.2.104982713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:43 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 5a802a50-001e-0049-3f00-255bd5000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225043Z-15b8d89586fcvr6p5956n5d0rc00000005d000000000fbq1
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  99192.168.2.104983013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:43 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225043Z-16849878b787psctgubawhx7k80000000880000000004q8b
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  100192.168.2.104982613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:43 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: b96d8484-001e-005a-2cf4-24c3d0000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225043Z-15b8d89586f6nn8zb8x99wuenc00000000pg00000000cvez
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:43 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  101192.168.2.104983713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225044Z-17c5cb586f6tq56f8fz96wddtg00000001qg000000009z31
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  102192.168.2.104983813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9f682ba9-701e-006f-730e-26afc4000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225044Z-r197bdfb6b4kkm84nqp5tf0pvs00000000q0000000001nsr
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  103192.168.2.104983613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3529fceb-001e-0065-1625-260b73000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225044Z-16849878b78j5kdg3dndgqw0vg00000001b000000000hgb7
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  104192.168.2.104984013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225044Z-15b8d89586fzhrwgk23ex2bvhw00000002bg00000000dvc9
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  105192.168.2.104983913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: c4fdf5e3-f01e-0003-490d-264453000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225044Z-15b8d89586f6nn8zb8x99wuenc00000000m000000000enau
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  106192.168.2.1049834103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC545OUTGET /media/icon/site.webmanifest HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC402INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:44 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                  Content-Length: 359
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:25:44 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  ETag: "63aa73c8-167"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC359INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 68 5c 75 31 65 62 66 20 47 69 5c 75 31 65 64 62 69 20 4d 5c 75 31 65 64 33 69 20 43 5c 75 30 30 65 32 75 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 68 5c 75 31 65 62 66 20 47 69 5c 75 31 65 64 62 69 20 4d 5c 75 31 65 64 33 69 20 43 5c 75 30 30 65 32 75 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 34 38 78 34 38 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 34 38 78 34 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: { "name": "Th\u1ebf Gi\u1edbi M\u1ed3i C\u00e2u", "short_name": "Th\u1ebf Gi\u1edbi M\u1ed3i C\u00e2u", "icons": [ { "src": "/android-chrome-48x48.png", "sizes": "48x48", "type": "image/png"


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  107192.168.2.1049844172.217.18.144436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:44 UTC687OUTGET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:44 GMT
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-Gz5ga6lyTSjv_VgO0vwd-A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw0JBiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBxH5r3ewSZwYd2UO8xKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGRkZ6BgbxBQYA5VtJUw"
                                                                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 36 65 65 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                  Data Ascii: 6ee9if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: h(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.u=fun
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 75 6e 63 74 69 6f 6e 20 77 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 45 29 7b 42 5b 78 5d 3d 45 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6d 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: unction w(x){return function(E){B[x]=E;A--;A==0&&m(B)}}var B=[],A=0;do B.push(void 0),A++,c(k.value).mb(w(B.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw ne
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 6e 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: rototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h||n.valu
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: .next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: =typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.entries",fun
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 46 6c 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: };p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fill",ta);p("Flo
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 47 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 49 61 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 5f 2e 79 61 28 61 29 7d 3b 5f 2e 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 28 61 29 3b 49 61 28 61 2c 22 77 61 72 6e 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: _.t("Silk")};_.Ha=function(a){return Ga&&a!=null&&a instanceof Uint8Array};Ka=function(){var a=Error();Ia(a,"incident");_.ya(a)};_.La=function(a){a=Error(a);Ia(a,"warning");return a};_.Ma=function(a){return Array.prototype.slice.call(a)};Na=function(a){re
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1956INData Raw: 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 74 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 7b 76 61 72 20 64 3d 4e 75 6d 62 65 72 28 63 29 2c 65 3b 69 66 28 65 3d 5f 2e 57 61 28 62 2c 63 29 26 26 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 64 29 29 65 3d 61 5b 64 5d 2c 64 3d 62 5b 64 5d 2c 65 3d 21 28 4e 75 6d 62 65 72 2e 69 73 4e 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ).length===1}tb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};wb=function(a,b){if(a.length!==b.length)return!1;for(var c in b){var d=Number(c),e;if(e=_.Wa(b,c)&&Number.isInteger(d))e=a[d],d=b[d],e=!(Number.isNa


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  108192.168.2.1049843103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC501OUTGET /media/footer.js?version=3.9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1; _ga_XMWZYM87V8=GS1.1.1729810238.1.0.1729810238.0.0.0; _ga=GA1.1.1071486075.1729810238
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:45 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                  Content-Length: 248
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 27 Dec 2022 04:24:38 GMT
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  ETag: "63aa7386-f8"
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Expires: Sat, 23 Nov 2024 22:50:45 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC248INData Raw: 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0d 0a 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0d 0a 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0d 0a 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 47 4f 4f 47 4c 45 5f 41 4e 41 4c 59 54 49 43 53 5f 49 44 29 3b 0d 0a 28 61 64 73 62 79 67 6f 6f 67 6c 65 20 3d 20 77 69 6e 64 6f 77 2e 61 64 73 62 79 67 6f 6f 67 6c 65 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 7b 7d 29 3b
                                                                                                                                                                                                                                                                                                                  Data Ascii: ////////////////////////////////////////////window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}gtag('js', new Date());gtag('config', GOOGLE_ANALYTICS_ID);(adsbygoogle = window.adsbygoogle || []).push({});


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  109192.168.2.104985713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:45 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225045Z-16849878b785g992cz2s9gk35c00000008f0000000001v15
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  110192.168.2.104985513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:45 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 14889e7f-701e-0053-13f2-253a0a000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225045Z-16849878b78lhh9t0fb3392enw000000086g00000000gr48
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  111192.168.2.104985913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:45 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225045Z-16849878b78bkvbz1ry47zvsas00000008bg00000000ez97
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  112192.168.2.104985613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:45 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225045Z-17c5cb586f68ph8xe1hpx7aynw00000001w0000000007sb5
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  113192.168.2.104985813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:45 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225045Z-16849878b78dsttbr1qw36rxs800000008dg000000007pp2
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:45 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  114192.168.2.104986413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 39bddf94-501e-0016-02f5-24181b000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225046Z-r197bdfb6b4g24ztpxkw4umce80000000180000000005u6k
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  115192.168.2.104986213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225046Z-r197bdfb6b4hsj5bywyqk9r2xw00000000zg00000000e6uw
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  116192.168.2.104986313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9cf5c506-801e-0083-443d-26f0ae000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225046Z-17c5cb586f6w4mfs5xcmnrny6n000000016g000000005sv5
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  117192.168.2.104986013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 98d07b8f-f01e-0096-1a27-2610ef000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225046Z-17c5cb586f6tq56f8fz96wddtg00000001t000000000a39x
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  118192.168.2.104986113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:46 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f9655ebd-a01e-0098-64f2-248556000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225046Z-r197bdfb6b4hsj5bywyqk9r2xw00000000y000000000pffr
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:46 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  119192.168.2.1049875172.217.18.144436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC845OUTPOST /el/AGSKWxUgPsocCWU3SJl2JMhuICYqNbN4KFHAOxYsOziW893S2ME-NbtrtlvUkaYZpV1iF0fiXRxLjwMkXvdzsS-xwmiL-5zFf4tcF_mEhj9j9_rp7pc3Cc3Uxhnr1lR2rfbGN6Uh0qMxdA== HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  Content-Length: 247
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  Origin: https://thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC247OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 39 38 31 30 32 34 35 39 39 39 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 5b 6e 75 6c 6c 2c 5b 22 49 44 3d 38 61 31 33 63 38 31 62 64 65 64 64 34 63 65 34 3a 54 3d 31 37 32 39 38 31 30 32 34 32 3a 52 54 3d 31 37 32 39 38 31 30 32 34 32 3a 53 3d 41 4c 4e 49 5f 4d 5a 2d 68 6a 61 66 70 6d 64 74 4f 35 42 55 5f 4d 35 33 4b 4e 59 68 76 30 4c 59 31 67 22 5d 5d 5d
                                                                                                                                                                                                                                                                                                                  Data Ascii: [null,null,null,null,null,null,null,null,1729810245999,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,[null,["ID=8a13c81bdedd4ce4:T=1729810242:RT=1729810242:S=ALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g"]]]
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1877INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:47 GMT
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-Sc63jTGh4SPUZ5JtcU-dqA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmII1JBicEqfwRoCxO5aF1n9gXjvx0usR4GY4esVVg4gFuLhOD7v9Q42gY6P724zKrkk5RfGJ-fnlaTmlegmphTrgthFmUmlJflFKOzUMpCKnPz09My89HgjAyMTQwMjYz0Ds_gCAwCK1S6f"
                                                                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  120192.168.2.1049874142.250.184.2064436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC510OUTGET /i/ca-pub-8216143311496088?href=https%3A%2F%2Fthegioimoicau.com&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:47 GMT
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-U6VH25kV8qdzkKUzAuImjg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw05BiOO90h-k6EEt8fcmkBcRO6TNYQ4C49eY51ulAnPTvPGsJELtrXWT1B2JDhUuszkDsWHSJ1ROIVXsusZoD8f11l1ifA_Hej5dYjwJxkcQV1hYgvt10hfUxEDN8vcLKAcRCPBzH573ewSZwYuKTR4xKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGRkZ6BgbxBQYA8hZJiw"
                                                                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 36 65 65 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                  Data Ascii: 6ee9if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: h(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.u=fun
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 75 6e 63 74 69 6f 6e 20 77 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 45 29 7b 42 5b 78 5d 3d 45 3b 41 2d 2d 3b 41 3d 3d 30 26 26 6d 28 42 29 7d 7d 76 61 72 20 42 3d 5b 5d 2c 41 3d 30 3b 64 6f 20 42 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 41 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 42 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: unction w(x){return function(E){B[x]=E;A--;A==0&&m(B)}}var B=[],A=0;do B.push(void 0),A++,c(k.value).mb(w(B.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw ne
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 6e 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: rototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h||n.valu
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: .next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: =typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.entries",fun
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 46 6c 6f
                                                                                                                                                                                                                                                                                                                  Data Ascii: };p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fill",ta);p("Flo
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 5f 2e 74 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 47 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 49 61 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 5f 2e 79 61 28 61 29 7d 3b 5f 2e 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 28 61 29 3b 49 61 28 61 2c 22 77 61 72 6e 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: _.t("Silk")};_.Ha=function(a){return Ga&&a!=null&&a instanceof Uint8Array};Ka=function(){var a=Error();Ia(a,"incident");_.ya(a)};_.La=function(a){a=Error(a);Ia(a,"warning");return a};_.Ma=function(a){return Array.prototype.slice.call(a)};Na=function(a){re
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1956INData Raw: 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 74 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 7b 76 61 72 20 64 3d 4e 75 6d 62 65 72 28 63 29 2c 65 3b 69 66 28 65 3d 5f 2e 57 61 28 62 2c 63 29 26 26 4e 75 6d 62 65 72 2e 69 73 49 6e 74 65 67 65 72 28 64 29 29 65 3d 61 5b 64 5d 2c 64 3d 62 5b 64 5d 2c 65 3d 21 28 4e 75 6d 62 65 72 2e 69 73 4e 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ).length===1}tb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};wb=function(a,b){if(a.length!==b.length)return!1;for(var c in b){var d=Number(c),e;if(e=_.Wa(b,c)&&Number.isInteger(d))e=a[d],d=b[d],e=!(Number.isNa


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  121192.168.2.104988213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:47 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225047Z-16849878b78z5q7jpbgf6e9mcw00000008g00000000089zs
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  122192.168.2.104988313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:47 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225047Z-16849878b787sbpl0sv29sm89s00000008h0000000002b6n
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  123192.168.2.104989213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:47 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225047Z-16849878b786wvrz321uz1cknn000000088g00000000s8sg
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  124192.168.2.104989313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:47 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 62bbcfe8-a01e-0032-2ffc-241949000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225047Z-r197bdfb6b429k2s6br3k49qn400000005pg00000000hctm
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  125192.168.2.104989413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:47 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1427
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 0c5aa6f6-c01e-000b-5d92-25e255000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225047Z-16849878b785jrf8dn0d2rczaw00000000ug00000000e7bd
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:47 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  126192.168.2.1049903172.217.18.144436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1011OUTGET /f/AGSKWxURKZIcY7JUUXuH-leSk6pnGf52MRlEOZIk6MX4KVSsZ7TGKomZihR7dN8KNKjkMhBBOz13sX8eFwpr-AlYLDrbAYS2UsUDDhS3FFK16ln10TXBiqfO1FCIX42bRnnWJo6TVQ5fIQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjQ2LDUzMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3RoZWdpb2ltb2ljYXUuY29tLyIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:48 GMT
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-ISq4E2ZuNiPmuph4BaSuJA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjamDU4pJi8NOQYjhx6zbTBSA-73SH6ToQS3x9yaQFxE7pM1hDgLj15jnW6UCc9O88awkQu2tdZPUHYkOFS6zOQOxYdInVE4hVey6xmgPx_XWXWJ8D8d6Pl1iPAnGRxBXWFiC-3XSF9TEQM3y9wsoBxEI8HCfmvd7BJrBib8ciJiWNpPzC-OT8vJKizKTSkvyitOS01OLUorLUongjAyMTQwMjIz0Dg_gCAwBQek4M"
                                                                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1966INData Raw: 62 32 33 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 6a 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6a 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: b23if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var jD=function(a){this.l=_.u(a)};_.y(jD,_.
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC892INData Raw: 64 39 4d 33 70 57 41 52 5f 32 65 34 43 37 76 4a 34 6c 41 30 6e 45 73 6c 64 6d 43 47 70 2d 67 42 47 30 66 49 48 58 70 78 4b 70 4b 6c 5f 48 36 53 70 6a 75 4e 77 64 59 35 35 54 67 46 4a 75 69 39 6c 2d 34 41 42 4e 6f 4f 57 72 67 67 58 5f 4a 42 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 65 35 61 64 32 30 62 31 31 31 39 63 66 66 64 33 5c 5c 5c 78 32 32 2c 6e 75 6c 6c 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: d9M3pWAR_2e4C7vJ4lA0nEsldmCGp-gBG0fIHXpxKpKl_H6SpjuNwdY55TgFJui9l-4ABNoOWrggX_JBQ\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null,\\\x22e5ad20b1119cffd3\\\x22,null,\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.googl
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  127192.168.2.104990513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:48 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1390
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9a0db76d-d01e-0017-4396-25b035000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225048Z-16849878b784cpcc2dr9ch74ng00000008bg00000000pgm9
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  128192.168.2.104990713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:48 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 1c6b952c-401e-0048-780e-260409000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225048Z-15b8d89586fsx9lfqmgrbzpgmg0000000f9g00000000awrb
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  129192.168.2.104990613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:48 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: ff6a02c5-601e-003e-572b-263248000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225048Z-r197bdfb6b4nmq95umz1k4bcyn00000000ng000000000gec
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  130192.168.2.104990813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:48 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1391
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: b2ef1849-d01e-00ad-023d-26e942000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225048Z-17c5cb586f65j4snyp1hqk5z2s000000011g000000004xz3
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  131192.168.2.104990913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:48 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1354
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f82a736c-301e-0099-1758-266683000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225048Z-17c5cb586f6tzc2wdxudxz0zw800000001dg00000000284x
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  132192.168.2.1049895103.110.86.984436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:48 UTC1106OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: thegioimoicau.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                  Referer: https://thegioimoicau.com/
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  Cookie: PHPSESSID=98t9u547au5pbrl98m106mvib1; _ga_XMWZYM87V8=GS1.1.1729810238.1.0.1729810238.0.0.0; _ga=GA1.1.1071486075.1729810238; __gads=ID=8a13c81bdedd4ce4:T=1729810242:RT=1729810242:S=ALNI_MZ-hjafpmdtO5BU_M53KNYhv0LY1g; __gpi=UID=00000f139dbe21f2:T=1729810242:RT=1729810242:S=ALNI_MbaADXxyxIM9S9HMRR_ckFvdMth3g; __eoi=ID=ca3e7b4863b30554:T=1729810242:RT=1729810242:S=AA-Afjbbi3XqpaKttJd5FK3AXdXm
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:48 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Server: Nginx
                                                                                                                                                                                                                                                                                                                  X-Powered-By: DLEMP
                                                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC921INData Raw: 32 32 35 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 2b 52 44 46 61 20 31 2e 30 2f 2f 45 4e 22 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 4d 61 72 6b 55 70 2f 44 54 44 2f 78 68 74 6d 6c 2d 72 64 66 61 2d 31 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 3e 0d 0a 09 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 3c 6d 65 74
                                                                                                                                                                                                                                                                                                                  Data Ascii: 225bc<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN" "https://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd"><html xmlns="https://www.w3.org/1999/xhtml" itemscope itemtype="http://schema.org/WebPage"><head profile="https://gmpg.org/xfn/11"><met
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 79 20 74 72 69 e1 bb 81 75 20 73 e1 ba bd 20 67 69 c3 ba 70 20 71 75 c3 bd 20 6b 68 c3 a1 63 68 20 78 65 6d 20 c4 91 c6 b0 e1 bb a3 63 20 6d e1 bb b1 63 20 6e c6 b0 e1 bb 9b 63 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 6c c3 aa 6e 20 78 75 e1 bb 91 6e 67 2e 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 74 68 65 20 67 69 6f 69 20 6d 6f 69 20 63 61 75 20 63 61 2c 20 74 68 e1 ba bf 20 67 69 e1 bb 9b 69 20 6d e1 bb 93 69 20 63 c3 a2 75 20 63 c3 a1 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66
                                                                                                                                                                                                                                                                                                                  Data Ascii: y triu s gip qu khch xem c mc nc thy triu ln xung." /><meta name="keywords" content="the gioi moi cau ca, th gii mi cu c" /><meta name="robots" content="index, follow" /><link rel="canonical" href
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 69 63 6f 6e 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 69 63 6f 6e 2f 66 61 76 69 63
                                                                                                                                                                                                                                                                                                                  Data Ascii: cau.com/media/icon/apple-touch-icon.png"><link rel="icon" type="image/png" sizes="32x32" href="https://thegioimoicau.com/media/icon/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://thegioimoicau.com/media/icon/favic
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 65 72 73 69 6f 6e 3d 32 2e 32 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 3f 76 65 72 73 69 6f 6e 3d 32 2e 31 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 6d 65 64 69 61 2f 68 65 61 64 65 72 2e 6a 73 3f 76 65 72 73 69 6f 6e 3d 32 2e 39 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: tstrap.min.js?version=2.2" type="text/javascript"></script><script src="https://thegioimoicau.com/media/popper.min.js?version=2.1" type="text/javascript"></script><script src="https://thegioimoicau.com/media/header.js?version=2.9" type="text/javas
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0d 0a 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 6c 79 70 68 69 63 6f 6e 20 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 20 63 6c 6f 73 65 20 6d 2d 31 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 2d 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 09 3c 2f 62 75 74 74 6f 6e 3e 09 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 20 69 64 3d 22 6e 61 76 62 61 72 4e 61 76 22 3e 0d 0a 09 09 3c 75 6c 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: expanded="false" aria-label="Toggle navigation"><span class="glyphicon glyphicon-remove close m-1" aria-hidden="true"></span><span class="navbar-toggler-icon"></span></button><div class="collapse navbar-collapse" id="navbarNav"><ul clas
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 74 61 74 2d 63 61 2d 6c 69 63 68 2d 74 68 75 79 2d 74 72 69 65 75 2f 74 72 61 6e 67 2d 31 22 20 74 69 74 6c 65 3d 22 4c e1 bb 8b 63 68 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 32 30 32 34 22 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 6c 79 70 68 69 63 6f 6e 20 67 6c 79 70 68 69 63 6f 6e 2d 73 74 61 74 73 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 73 74 20 62 74 6e 2d 6c 67 20 6d 72 2d 32 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 20 64 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: ioimoicau.com/tat-ca-lich-thuy-trieu/trang-1" title="Lch thy triu 2024" itemprop="url"><span class="glyphicon glyphicon-stats" aria-hidden="true"></span></a><button type="button" class="btn btn-outline-list btn-lg mr-2" data-toggle="modal" da
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 2f 63 61 6e 2d 67 69 6f 2f 74 72 61 6e 67 2d 31 22 20 74 69 74 6c 65 3d 22 4c e1 bb 8b 63 68 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 43 e1 ba a7 6e 20 47 69 e1 bb 9d 22 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 3e 3c 73 70 61 6e 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 3e 43 e1 ba a7 6e 20 47 69 e1 bb 9d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 64 69 61 2d 64 61 6e 68 2f 76 75 6e 67 2d 74 61 75 2f 74 72 61 6e 67 2d 31 22 20 74 69 74 6c 65 3d 22 4c e1 bb 8b 63 68 20 74 68 e1 bb a7 79
                                                                                                                                                                                                                                                                                                                  Data Ascii: /can-gio/trang-1" title="Lch thy triu Cn Gi" itemprop="url"><span itemprop="name">Cn Gi</span></a><a class="list-group-item list-group-item-action" href="https://thegioimoicau.com/dia-danh/vung-tau/trang-1" title="Lch thy
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 4e e1 ba b5 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 67 69 6f 69 6d 6f 69 63 61 75 2e 63 6f 6d 2f 64 69 61 2d 64 61 6e 68 2f 64 69 6e 68 2d 61 6e 2f 74 72 61 6e 67 2d 31 22 20 74 69 74 6c 65 3d 22 4c e1 bb 8b 63 68 20 74 68 e1 bb a7 79 20 74 72 69 e1 bb 81 75 20 c4 90 e1 bb 8b 6e 68 20 41 6e 22 20 69 74 65 6d 70 72 6f 70 3d 22 75 72 6c 22 3e 3c 73 70 61 6e 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 3e c4 90 e1 bb 8b 6e 68 20 41 6e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: Nng</span></a><a class="list-group-item list-group-item-action" href="https://thegioimoicau.com/dia-danh/dinh-an/trang-1" title="Lch thy triu nh An" itemprop="url"><span itemprop="name">nh An</span></a><a class="list-gr
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 6e 64 61 72 79 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 54 68 6f c3 a1 74 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 22 3e 0d 0a 09 09 09 09 3c 6e 61 76 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 62 72 65 61 64 63 72 75 6d 62 22 3e 3c 6f 6c 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 22 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 3e 3c 6c 69 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: ndary" data-dismiss="modal">Thot</button></div></div></div></div><div class="container-fluid"><nav aria-label="breadcrumb"><ol class="breadcrumb" class="breadcrumb" itemscope itemtype="http://schema.org/BreadcrumbList"><li class
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1400INData Raw: 63 74 69 76 65 20 74 65 78 74 2d 63 65 6e 74 65 72 20 70 79 2d 35 22 3e 0d 0a 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 33 30 70 78 3b 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 62 61 72 20 62 67 2d 73 75 63 63 65 73 73 22 20 72 6f 6c 65 3d 22 70 72 6f 67 72 65 73 73 62 61 72 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 22 3e 44 c6 b0 c6 a1 6e 67 20 6c e1 bb 8b 63 68 20 32 35 2f 31 30 2f 32 30 32 34 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: ctive text-center py-5"><div class="progress border-bottom" style="height: 30px;"><div class="progress-bar bg-success" role="progressbar" style="width: 100%;">Dng lch 25/10/2024</div></div><div class="progre


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  133192.168.2.104992213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:49 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225049Z-16849878b78s2lqfdex4tmpp7800000008d0000000009x87
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:49 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                  134192.168.2.1049937142.250.184.2064436116C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC834OUTGET /f/AGSKWxURKZIcY7JUUXuH-leSk6pnGf52MRlEOZIk6MX4KVSsZ7TGKomZihR7dN8KNKjkMhBBOz13sX8eFwpr-AlYLDrbAYS2UsUDDhS3FFK16ln10TXBiqfO1FCIX42bRnnWJo6TVQ5fIQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI5ODEwMjQ2LDUzMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3RoZWdpb2ltb2ljYXUuY29tLyIsbnVsbCxbWzgsIlo3ZnhWeldjSEs0Il0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                  X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlqHLAQiFoM0BCLnKzQEIutTNARjymM0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC1966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:50 GMT
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-aJnY8YAOWGY363fI-RsWbw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                  reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjamDU4pJicNCQYjhx6zbTBSA-73SH6ToQS3x9yaQFxE7pM1hDgLj15jnW6UCc9O88awkQu2tdZPUHYkOFS6zOQOxYdInVE4hVey6xmgPx_XWXWJ8D8d6Pl1iPAnGRxBXWFiC-3XSF9TEQM3y9wsoBxEI8HKfmvd7BJjBjalM7o5JGUn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUbyRgZGJoYGRkZ6BQXyBAQA3D02m"
                                                                                                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC1966INData Raw: 62 32 33 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 6a 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 75 28 61 29 7d 3b 5f 2e 79 28 6a 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                                  Data Ascii: b23if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var jD=function(a){this.l=_.u(a)};_.y(jD,_.
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC892INData Raw: 54 31 70 2d 55 59 37 71 34 34 6b 43 45 70 41 44 30 6a 49 43 5f 37 36 4d 35 69 74 37 36 61 77 47 79 41 48 66 61 53 45 37 32 5a 78 38 75 34 5a 5a 68 36 5a 67 35 32 53 47 61 56 4e 6d 41 68 49 78 78 55 5a 64 75 33 71 2d 72 46 6b 51 41 5f 54 56 77 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 65 35 61 64 32 30 62 31 31 31 39 63 66 66 64 33 5c 5c 5c 78 32 32 2c 6e 75 6c 6c 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c
                                                                                                                                                                                                                                                                                                                  Data Ascii: T1p-UY7q44kCEpAD0jIC_76M5it76awGyAHfaSE72Zx8u4ZZh6Zg52SGaVNmAhIxxUZdu3q-rFkQA_TVw\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null,\\\x22e5ad20b1119cffd3\\\x22,null,\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.googl
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  135192.168.2.104992513.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6d89998c-401e-0083-425b-26075c000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225050Z-17c5cb586f6q4vmqk5qfzgptrg00000001z0000000006zzy
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  136192.168.2.104992713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225050Z-16849878b78dsttbr1qw36rxs800000008cg00000000baut
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  137192.168.2.104992813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: f1436c55-a01e-001e-41ef-2549ef000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225050Z-16849878b78q4pnrt955f8nkx80000000890000000008vmc
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  138192.168.2.104992613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:50 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6651509d-f01e-00aa-4661-268521000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225050Z-17c5cb586f6w4mfs5xcmnrny6n00000001600000000069m5
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  139192.168.2.104993913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:51 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:51 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:51 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9800c975-801e-008c-0e2c-267130000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225051Z-r197bdfb6b4tq6ldv3s2dcykm8000000029g00000000724f
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  140192.168.2.104994013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:51 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:51 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225051Z-16849878b78j5kdg3dndgqw0vg00000001ag00000000m486
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  141192.168.2.104994213.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:51 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:51 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225051Z-16849878b78fmrkt2ukpvh9wh4000000088000000000mfuc
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  142192.168.2.104994313.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:51 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:51 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225051Z-16849878b786wvrz321uz1cknn00000008c000000000dnar
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  143192.168.2.104994113.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:51 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:51 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9a8cc640-601e-0032-1ef5-24eebb000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225051Z-15b8d89586fx2hlt035xdehq580000000f7000000000d889
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  144192.168.2.104994413.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:51 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:51 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2dbb46b4-901e-0067-695f-26b5cb000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225051Z-16849878b785dznd7xpawq9gcn00000000z000000000qdfy
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  145192.168.2.104994913.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:52 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1388
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: bf00834f-601e-003d-3a28-266f25000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225052Z-17c5cb586f6hp4zfqskwhb6z3000000001pg000000008a54
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  146192.168.2.104994613.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:52 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: efa6dde7-e01e-0071-750c-2208e7000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225052Z-16849878b78x6gn56mgecg60qc00000001eg00000000gg1z
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  147192.168.2.104994713.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:53 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1425
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 36aee691-501e-0047-745d-26ce6c000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225053Z-16849878b78z5q7jpbgf6e9mcw00000008f000000000dc2p
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  148192.168.2.104994813.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:53 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4fea8089-201e-0071-08f4-24ff15000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225053Z-r197bdfb6b4ld6jc5asqwvvz0w00000002a000000000gvb2
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                  149192.168.2.104995013.107.246.45443
                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:52 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:50:53 GMT
                                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                                                                                  x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T225053Z-16849878b78smng4k6nq15r6s4000000014g00000000kp74
                                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                  2024-10-24 22:50:53 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                                  Start time:18:50:20
                                                                                                                                                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                                  Start time:18:50:24
                                                                                                                                                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=2020,i,8993358670009259370,1289488428852012967,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                                                  Start time:18:50:26
                                                                                                                                                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.thegioimoicau.com/"
                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                  No disassembly